Warning: Permanently added '10.128.15.222' (ECDSA) to the list of known hosts. 2019/03/04 23:30:02 fuzzer started 2019/03/04 23:30:08 dialing manager at 10.128.0.26:34023 2019/03/04 23:30:08 syscalls: 1 2019/03/04 23:30:08 code coverage: enabled 2019/03/04 23:30:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/04 23:30:08 extra coverage: extra coverage is not supported by the kernel 2019/03/04 23:30:08 setuid sandbox: enabled 2019/03/04 23:30:08 namespace sandbox: enabled 2019/03/04 23:30:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 23:30:08 fault injection: enabled 2019/03/04 23:30:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 23:30:08 net packet injection: enabled 2019/03/04 23:30:08 net device setup: enabled 23:33:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) syzkaller login: [ 301.163390] IPVS: ftp: loaded support on port[0] = 21 [ 301.353079] chnl_net:caif_netlink_parms(): no params data found [ 301.432971] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.439565] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.448368] device bridge_slave_0 entered promiscuous mode [ 301.458715] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.465461] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.474259] device bridge_slave_1 entered promiscuous mode [ 301.512704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.525233] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.560453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.569751] team0: Port device team_slave_0 added [ 301.578105] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.587191] team0: Port device team_slave_1 added [ 301.594622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.604318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.788210] device hsr_slave_0 entered promiscuous mode [ 302.043456] device hsr_slave_1 entered promiscuous mode [ 302.294666] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.302820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.338675] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.345344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.352672] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.359259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.374355] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.384857] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.483594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.499027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.513639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.520138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.528811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.541472] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.547711] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.561540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.569205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.578159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.586811] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.593598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.609224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.622978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.633625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.642983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.651403] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.658054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.668062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.682518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.696408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.710323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.718100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.728192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.737730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.746788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.756397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.767105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.782150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.789307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.798410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.815116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.826735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.839289] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.845661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.855958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.865006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.898159] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.923532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.083094] protocol 88fb is buggy, dev hsr_slave_0 [ 303.088858] protocol 88fb is buggy, dev hsr_slave_1 [ 303.202718] protocol 88fb is buggy, dev hsr_slave_0 [ 303.208622] protocol 88fb is buggy, dev hsr_slave_1 23:33:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 23:33:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 303.924304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.935933] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 304.055945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 304.188241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.272143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x8000000000001, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@rand_addr="64973f62308d3e9cbed40df7354fb8ed", @in6=@ipv4={[], [], @initdev}}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@local}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}, 0xe8) rename(0x0, 0x0) 23:33:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:18 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:19 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:19 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 305.193398] IPVS: ftp: loaded support on port[0] = 21 23:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 305.464322] chnl_net:caif_netlink_parms(): no params data found [ 305.575412] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.582187] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.590924] device bridge_slave_0 entered promiscuous mode 23:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 305.629673] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.636352] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.645017] device bridge_slave_1 entered promiscuous mode [ 305.701685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.720145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.759783] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.768688] team0: Port device team_slave_0 added [ 305.776579] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.785595] team0: Port device team_slave_1 added [ 305.792568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.801719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 23:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 305.878181] device hsr_slave_0 entered promiscuous mode [ 305.904393] device hsr_slave_1 entered promiscuous mode [ 305.943873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.951698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 23:33:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 306.018775] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.025463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.032762] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.039450] bridge0: port 1(bridge_slave_0) entered forwarding state 23:33:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 306.199087] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.206098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.220842] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.235500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.263840] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.275393] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.294637] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.324794] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.330966] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.377372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.386030] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.392962] bridge0: port 1(bridge_slave_0) entered forwarding state 23:33:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 306.434843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.443862] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.450380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.496889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.513662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.522951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.532676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.541772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.568199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.592757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.599938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.608706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.617909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.626926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.635617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.650111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.657616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 23:33:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 306.667002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.698088] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.704409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.753750] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.777971] 8021q: adding VLAN 0 to HW filter on device batadv0 23:33:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 23:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 307.162977] protocol 88fb is buggy, dev hsr_slave_0 [ 307.168669] protocol 88fb is buggy, dev hsr_slave_1 23:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:21 executing program 1: mkdir(&(0x7f0000000a40)='./file0\x00', 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x9f1d) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200), 0x18a) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r5, r6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) 23:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 307.568025] input: syz1 as /devices/virtual/input/input5 [ 307.667307] input: syz1 as /devices/virtual/input/input6 23:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, 0x0, 0x1) 23:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 308.107824] hrtimer: interrupt took 32655 ns 23:33:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, 0x0, 0x1) 23:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:22 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='\x00', 0x1, 0x1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x70, r3, 0x420, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4365}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x4008890) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000002c0)=[0x2], 0x2) 23:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = accept(r0, &(0x7f0000000080)=@sco, &(0x7f0000000140)=0x80) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x13}, @local, @dev={0xac, 0x14, 0x14, 0xf}}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 308.625880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 308.671426] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:33:22 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x8000005, 0x2, @value}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 23:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:33:23 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) socket$xdp(0x2c, 0x3, 0x0) 23:33:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:33:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x0, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000efffffffffffffff", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a000d000000"], 0x30}}, 0x0) 23:33:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x0, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 309.418630] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:33:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x0, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:23 executing program 1: r0 = dup(0xffffffffffffff9c) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0x35}, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), 0x4) connect$caif(r2, &(0x7f0000000040)=@dbg={0x25, 0x7, 0x401}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000c80)=0xe8) getresuid(&(0x7f0000000cc0)=0x0, &(0x7f0000000d00), &(0x7f0000000d40)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000d80)=0x0) r6 = getpgid(0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000007740)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000007640)=[{&(0x7f0000000140)={0x188, 0x1f, 0x304, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x3c, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}, @generic="f4fd80799cd88839e48e233842dafaee8b9edda994ca7a8c52a004954b96c1ae182f41ba8d15c2b2a4cde1a89fc5ee14ee875997a40742a79022295bef44df46043c5ee7ddcb1dfa604b5a313018e3e0372b6d91c3e3eed1d60aef1403f767b065846ac4f020a40540f2fd44048bb39e684d11c1d651312acfae728f3bccc0018f25de2b066b283043fe0d1d5791a9e64c1942a78cdae31f42b844c074741f633542438a7ee05bedbb72c70cbadb4a428228fb7c31fe75caad7d9229ceb450fbe1379e9871", @generic="1ae877d085fb774ea2491b5fee68c24dfefca7b3d7bc0072c1f36f6b75671b640bc26a94fc8699972c447936d0721317303f119d9f31a26f319ba9081cf6f2cfedf3537988a49014440d1a1e95304a6c2c65db9b09f9edd2d8bb4d1451b431a9cf440e9aef49d626b42bbbe65686965680326636627095a200e284af5e4b72b0c8d40af5052976f49996ddc40a07158de2bb11ba594d439b99fd52fc50fcacb08130fedb3be35d49cfd0"]}, 0x188}, {&(0x7f0000000300)={0x87c, 0x3c, 0x400, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x194, 0x8c, [@generic="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", @typed={0x8, 0x52, @fd=r1}, @generic="4acd75cb36bddee2addecb8c57a12c2572f32c30db5870a63c719ef8f9e88897025ff69339e75f36af2fc1be87ff0f618fac7f4427ebbe28480ef96fedb50ddca77c9ee581268273f54a5dffbca80bdd2b3af0b959de8542c0247dd0176ccbe0700e4add1b95fd0b0ad8bd1b74b447a61c8dc7d066baff6cbc07120d304b703b5fc09aa1fd7c8af4"]}, @generic="ddcc9f6ff51d9cc4f18fd0bc789c5057cee83d08ad608d33941aa032e23eaf0a264970cb8027ea7fab7e956fbb2ebd3abcff057d59e1f5b8fe71b7ca33780c38a5aae7ff6d5ef7a0fc4e8126148b878af89af87558445f20b593482246a133f7e24fae6c2c67cb802b7b8bab6c9e79f07c873c43e2c6eb2974b41596b636d63ae0ae01491a445c87cf187a5877e000da1c890352ae5570ce681339a13f777773f1f18980f1b66e9011eb065548be47f11230e8bd19752b07421ac2a7d516122f97ad15b47f20419a78e32ca8f2aebfbe105a0b100ef5581ee079", @typed={0x8, 0x27, @ipv4}, @nested={0x154, 0x4b, [@typed={0x8, 0x1d, @u32=0x1}, @typed={0xc, 0x84, @u64=0x18000000000000}, @generic="a0c966126525628283139c4e9d6bed8768ab0e3a4eeb83cd7e4fa4820f23292548a3420fc61e299ce9ae091ad834c95b9881207cc623fdf8bd3bc26b65af686f14c7a108f57d79c97046042a07ffe408ac9c3d9698f7dbf327514a425919f60a54969f97450e7319732b051ebe9e3e82042bf32be5213cb8502aa47f88d04650d773eefb652037b01b22554992ee86e7a1e71102a3341cbb", @generic="af195003408a069ebee53b7f7a861a57c14a89dc84bba54ad99d4de5b7a6e537619f4becb91c53e69efe4c960dd135c10f56d07a4b15b2863182022288f938ea41d1fcbbc1f5a9db057f8d8992f465fd20a64bcdaf968b1167242e166a0fdd4b27253d33957654f7a49b5b5ad1333dc0994ddc07705449d5433ea0151cdc6198de0fc1e8be9fd476eeaa5d3660e9144cb08ce8e1449afcebe92c54e5f903a4ae75d6df46"]}, @generic="f25cdb87bd9ff539c5b7691c8a463cb337972691426b5941027cc65756b2f1eaa5ebf7252a6f0ec8842c8009231c53c46120be2f8e1e97089bc04d7bd8fa820aa84d0cdbd93a2907f5d7f89408ecfbbe735c5a5cc134ff9d4969d519787f82995c6a460254d14f8887eb504c48e5903973ca26b1bcaaf512c5c360c47a590cf8e92c9f88765a6cbb7bed987585cc671e9d00e25ad365264b8d39ef56ab97d418053486f3d08a9c32da2ab94970acb27f2acdbced1d9a7efbbb45deed3ddfe07e482add50365885d284213d376cca438c0976c5ddf5d3b460e5b2480c9a18ca605ae33996", @nested={0x1bc, 0xe, [@typed={0x8, 0x5b, @fd=r0}, @typed={0x8, 0x3e, @u32=0x5}, @generic="ddaffc68e5c154d8d118c838d4dc1b925761dab42b0fa2c59dbc8913c57ef5909fe7b4dfbf5dff24f4d67af3a8bfb24a9450a92f6cc096d4283fe8cc78cda12273f517d7717ca3876f700ad39675ec735b8760041db49cc768dad426327b03c75069b922251cbf30f56122f67b2399cae10447579c7b30d0b8d999ca2fd5fb3184", @generic="7f840023cf4edb40c785103a04bedec65c40561902211a0bee877b952027763d4c7ee61ba869a2ae10ef40e2f37abc89fab3503e0f083b67a4b4d5bc05cfba72f8852a58e678c2", @generic="bc33246c29f0891e292b07c35beac608766f3b83c258afca5191dce55b1eb82f80b9c821b699b453ed12d0320b3c0d1bfdf2b1b4892d8df85707b79c95", @typed={0x8, 0x59, @u32=0x8}, @generic="6b119db5e033694a0974e4e6033dd1a5ef2617d4a061d0727e93d4edcf510ddbddbd0c62d67c32eec969ab7f007c24e1cf1d7c16f9533cee63566eff62f62da9c9d03ba3dc7711a640d0eb33eef91c3f80747e808ea7c06b1310c1aa271b8b920443a8c54aeb2764ab60dd508fe868b8613771bc7e003a99ca8a2d4d30aa27166ace7ae83398c7cbc11bb4b2745fe24f0a8cd0e56a3aa0f5bf"]}, @generic="62abbd74fe99772b3340c3a21933261b64c0c5e55db779991dc94a147ef16f57f86fef1c7497b9aacb9af2f658a7bc2a0e6296c0101296af5f912f592dc8cf8618d0b6e6baeb09aa721191634c337dba", @generic="a5ba08d643d19ef2690d0c4182e508d2ee421e3af367df87add56c442fbe5122464ecbf650fdedce811469cec81f99fcc73c661d3cd0791f79838be4796f786ac2dab0c8751e54739f3469fb19fe53b9", @generic="9f59c6f5bc22b0b82f40172b2f0186e5639205b72c3cb6e29688f0770ce1be76041e6842877fc91235b581a10f3451b68e3c16f31a94244135068f77b4e1850259e4b195d8ac166d119dbd3a7ebe8c5641d66f939ce47f5ee31c8c488514ca0e53214e235cc6117e16d0b185a23998976358307a975f1d4904dff5fe8bf4bb59e8fefbbb11ca997e143ea5d4b0b6a185d2bd69aa604f37aec1bf4b296d85488ca7b6d7d5cf7bd814e478efbb7fc7d6fbcdfc252f9b8c179d718dc30926f45990c5db138b10eaef386427faa710ae2bff52", @generic="cf11ccfe984bf2193be94ec43b31d3bf467e4c65fbabae7bb8b4f6bd1fe65e8612d3cd709eb5ab7ab577ddd8a27929a78101988c71b2b5941006b23afb4674a9889b5c69b2a36c8bc49b13239a43c66e0135b19bc99ac6c11dfc08d64aa57f38b405139d0004068e7decf15e1864b948e1e3fdd0c13583b45884fe01195238ed833c02856d7493ebe3488ec8fa1e4e813a"]}, 0x87c}, {&(0x7f0000000dc0)={0x1428, 0x35, 0x0, 0x70bd29, 0x25dfdbfc, "", [@generic="df43c0fb9a93c75eb6ec2b2d1566fe3655db54c6cb44e9cdea1a851c6d05553076226aeb60351e2d787811197112f077cb8e62b4644624ad2f7d604d27003ce8d1b5c03eb9d64e88ef83abd329e3a55da08fdc5e905c96e9", @nested={0x13ac, 0x70, [@generic="ae89da4cfbe5749ac3021973461ceb137b6562729f006792f7efea5f074b2b6c73fb1f6f80b31b74181b118f0dd90f56ba88825325ed2d6325fc565d08a09870f48ed113670973973095f0169f7f63e934c289596226121a1e9fb23891f8166f7d7050579cbad337b82de8164df8e9c0893cb1c0559d5bdf48f40f34f431c5859fc3ed692df25bffd57abef1bf4bf38349238a457b8d67f724508f57810b88aae0fa72695d0b", @generic="5eec0485f5012a0a7c3f3cef8411c6fbd6e26b496564897f688b7770c7f2dd99f214f6814e07ed7ea4424386653ac0354d3edd0d798516cbc6e6c814c4a6577ad448eefec41dafd4d97cabdd94d1249eb628390df09d363146a0650b19a213c959a0bfd6794774cf1c0e22d8a39b4c70927ef2872b95dbcefa2d386e6cfc8dc1937c02fd79d8ee7699f079ff468f2e00290600c8720109fecb37ae52784c8df4f5", @typed={0x8, 0x6e, @uid=r3}, @generic="31737fa930adc2ea32e82d2f3f33fddf3a2e80a2bfab9f54994264fb51e4d088d0906c9da6d53110635e008dc735226ed7b06f8c88e6ba44661f931bc633e630d956a2f581108e385de764c7767037bc8342e9d4462b84df63003e3e09d74ab47f12e5f0b6d9f87562b01a406ae5415fd4ceca6114201e9605aacb8c164703cfc4bc15b037b77054e36d64097172eab05a1708ea9958e50d8ac6a7d8f2fad05bf4", @generic="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", @generic="7a9d218e34fba3f4ae5a6e32b7931e0e2b50db0a16c598e34eb7", @generic="11c45c54d2fecfdaad11c0949b0cd47bff2dbf6f32045799c553daa36711d36c12642556baf9f3b35787fc34d2b02e4f2609c6f682bb4a58734333ef45e1a8aeceb1e3144b7b548affb6cc70c1248ded421e467ad210a091fe6816f2f4e1d9e8c807ec11e5e0d0369df3e45b92228cc676208e61ff10d0cfc9e922c6e0675c81edcb16ee6eea36c6d2da13cf7a281f4b54b5c69cae87f25848a4ff12f237f9e9539553fb88519e560f249a67f09991b725c421dfc1e10dbbe1997e9e28945a5713f15e634e7cb3be770add75c5a9f08e4cb60c7206", @generic="14b416d386b92e94f141f53b8018377654eb983e9d464e5e4b43179d91160c879efa66a61e6d3fee307dd47d914363362f43cf26202d596822f47ae98b815828dab614a64974e1a87ec5d0389d3432dc57601d3c515d97fea56f158a5be02a2c65673535fcd5d988dcb6e7a613b4f93125f7abb48770b0e95b57615b898afac415d14f7ee59695857a05a1f16a46b48f3187f26c27b71c569e637817acf74ffc6b97e2b7d67932569df9c939fd2e70e4e179148be4c5aafbacad950a69f43210", @typed={0x8, 0x2b, @uid=r4}]}, @typed={0x8, 0x73, @pid=r5}, @typed={0xc, 0x26, @u64=0x7ce}]}, 0x1428}, {&(0x7f0000002200)={0x2370, 0x3b, 0x8, 0x70bd25, 0x25dfdbfd, "", [@nested={0x21fc, 0x24, [@generic="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", @generic="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", @generic="efe4a580eadbae4925e892dd1b8014c53b44511667e12b12a80f81157ed9b8b26791e48b44906cb30bcbd1a7d94deed6a189172e7822d6b9c3d4370fea7f66f782cde946b0ad8816aa831fac016197e38f033bedb52e3d3a036e490f9b804b62cf6406f7aba3dd9787696ae09f5e3c8901a69f47bc5ee5ea23854f39f04f365216b03d95e96dde2960f5d39c3b1a478782a5326ef7f8ecd4032f1ee372eff4ad4ae23c2143f865a109d1e8d1cebd96a8cc89ed1629402157408485e1b34856f84ce1003f4e0be790ca10d14b72446dafb3e7907abd1c4c7a0f8362a5a870e001f6ef9bca43602888277acefe4d9df3f1d2b99e070833d943", @generic="0128d48141e15e97c9ff1f79e5fe644e7a35a827974b0bdba9f49ce0169c9820f8863abdbb186e1bf52173df31247cb886d273c13038ecfa8619e9796cdea27e54c856b38013671cf65e086527d28fb22dc253b91e888b583d859e4a385423f26b0ce972b50118c3c17b5b7b0f9bd33505ddcb2b8fd6e148a2f14935017b7a1d3cffd3eb80020bc518cb3448c079d0cb1f828ed946fda51a38bada3af484405d40fc5522bfb2dabd4ce78b15cb2089aff049df05d745beb6e7347c7d76ded63182a1caafa29ce6e28f2cf3d336a880bb7e32a7404144f159e95557ce11590063d0079fa80315c5515490cdbb36c2e74b4224c1ab20722d2db1ce3719b5732569b8b0cb105db5df9aef28856b10ea193e69e565aa662cc32f769920040088864d0808b81dccfd83d483f8d124d54ec2261fd72d02c4e2fee4c573b300b1667e1d37d094bb80af4d3ad4b03cb780f38479e58342a4bf043d277da3486f9e6040213490034ca8032e0b431833e86f21e7000deb20afadf9532f2aa3a76d241f1de8b4de957e9221ba6c8c335dfc41cd4d22f68aeea98d091a3a3e3aa2ee0b94b1e0b69ee9855b14e7eccae643f1e477a4ed5ea19439b1c3edc8727b24c519396a984b709542d43b4bb6628b111304e049b7d0e0de54b1483b2e9fed12def7bcf8baabcd68fa56f28286425634812f062c9d9eeb4f262ba84734484d7ca1bf65e1cbbe31186ef603af4e70aa33d922865cf637764774dde6a3f5c4304adcab956ffbf2b23c5ef7472c037d8281b1cf1159d2bf4d7668d0b38dfd929f444b3358b067ce8fb72ef8b47dc928259c3b272b357c6ad5c3858e3a4d5442078a8035ce3e85a2ba0483861d9c07269d1d2d6e03afbb57ddb79a97b4ded7ffe0f949840742df8747a9dcc71b1549519e82d991a0d7a4ba27a0c6b67f1b408675accadae34ba1ea4c3d6ebdf4261099469fc9c19b46dfa20957070ee66d247169317c4508690ff94714493bca87af44cef73460ec6f6f75169c2419b683eda7abc0138e7efd85b7a4cc5e57bd0e54fad336d258c787173c3aa6aff8fc0cbb411d91280570636d99f40d0ed90666941bd46348c24814d1149e36efb3b5ba9682ed27aab7f8b8de980226e910c4c93322b70381852c50ee2d99f27ea3e8a01659d451920bd07429d95ff6797d9605e28d605b7a0e1aa4f38b8f3bd8a026e12f975f3e52af4c94ee2d36e6213b6ed43d7dc7729a6b4f0ca86b08646baf494d13a046a21eb5f450b7c310fb84971a8861d0d004ce98472e61b6b4496dbfc500dabd049e333f10bd0f754fe3217604b9eff1c22c2cbd5e5d31242cf1fc73fb1ba3b4e1b63e2a01bd7b6fa556ff0b3df1b03da451a09d2c0977fa19f6c1428efab152eb3b1b537ed5234e0b952e46d323102005a801e0dba0f410a54d596771f84d8e9cc2426609a83db625c001c3dfe8d6a1840f76a0a95dc20f2d2dbed2c6ced81040997d812ce05f42a9e10b2bfe6b1c2194002c8a00b089bf7656d8324cf268213596fa3d7de6fbbb96944970266fe36d8d558199386d121528862122c5ca4e300a011adfefe66324a4fe31db4f7552daca3960d90c43cc6474aac407de64996dc7a31e2fdb4afe5aa8665cb2dc4cca9522f8712f0ec710053978cc3725171b01141c372749aefdf06ee342213d8e29005940c65f748c28e539d5725bc459fbf77b4361fbfce400ec29b0771a0f034241d20f2542d9bd14592740edb3e914f19136eed6a8e00c91bfa4f6bedd58d84b50d4c4cdbb2b22904beed14cae6114a985cdd082e52c7d8b404d140b4e8e8291942e6683ddade94b470d2dcfe73103593fd200547f0ab9560923776889597612a70874fa6af19b5676decefac2aeec12c8e1a88faa8886672d8bd4ad9540a0ed3b5707eec2c495233662458c457ce1b100feb65bf1fda5070622375f27885ae6229452c363f4c1fb015b94b1e695e6f83f0174f05991eadbcf8b5dbb89d01186517148284a7fc977984c26094453f2a69fe7b50341a338a06ffbb3f6623d08a57b5d8f2a52cc3c3a8d2c468469036c26893eacf013f462b95ecc5a10e02f01d7c26916aeb108a45008509460c16722a489e3f0c41a9291802554abd8083c4be5c29605861dd741c2450911b584de339550ef0804dd793b97df2f0f48506751056cb2fa8de1435ea1b8324a87076a3136734a6d90859a2859f19e0d380cd9e241fe90739e818881b47000e5baf7830bc8fde224c8783f14e9610b0d14cde5be0d1871e3896b4b7c960d7be53c1f8d8d2f89fd996ef86a024b49f664096b2e5283350f7556054ebfb53534e10926f5616b26bb11d4f0445303a5e266bfb051b2078c3f2efff1091aa952256390077b3932bce76b86a5317b850d2c959630b4365f33f5684e3bafb54dc9f61cd5bc2c8b38b07c776f1a382f60de8b5d21d4de5546f0c29f85fc56c1c72e099061ee44c96f9e6588458afb06fef86fac463c0e32b8c681541fd3e1a296b99d20e3fd1f574cf9dece2dcfccd43231294b33f2130833ee91b568786aa120d0b4a26a0caa624881af14f589c6434aca68aa65970aac72098370af6a42af8280318bc12121ca7377ec671c7e8d19415866bfc312cfce5b9dc2b0dff49acf60d83357bb76e18e44dae8f3c8b6e8d6bde4218633caa11f215eef81771ce1b64a5976c54b3a6f8892563664f460bea5c8d8ac9d6a639d0808739ab57bc58b9ac9e173dc296e9c647be935cfd9887771473427d3f9d0a869748ac3d52e4a3a54b1e753b8db131165375ee9515a4be1b6bc700056445e1613adcc0240db63db3431bc723c44b7bad6944865b3f917e63290538cc4193200cb1ae0e78ed2c553739f4a1e79f1992fb4d1a07b8496c30c8212916c93832005c5d2a9890920f90c06615e77adb5375f3991729b82c85cdb2400ec2ac4829a0d8125b2975ec5fd2d164c9b5fc86bccbaae3656f9488a42fbc2d4d62c0993fd6d068d0a7c7385f3c0505f4a691b43a246641f4ba6c68d592f32ae90e77ba822c7e7fbf6d576d50b148a8ef02fa98e9efcd8926ccb7f0611443ba7e866afd1251cb08623c9d4e67ce27216c9be6694ed6e6505eb97632dbada75fcd4ee88aa0e2daa7decccbf3a24050e7ec21963f2865ed7f2722332cd994d869da74c5c240a66949b47d33f56a90b96ebf0510a7c3abf813968ded7301fb7ded9132332ed9669c263d47765a403329084b5b61ccc956b3387014c6d340340d981cce0b5a9a6d08fe7c708cac045795a4b09ae424fb0ac3e754f21f82359296de5edbc9982938ca62a5412207f1f1da3520a7d8cb3c7637d208b3adde8c0042b0ebb48a5057aff7275b7aa191b6ce5927c72f70f07b355ba006bd8a94251c8f38188969d0e56aa7953b0010f3ff8fa50036332528752851069ab0bcaff9c4e5f54f79a9440984a6fe116dd7bea49c1c7bbd87428d1f2f09027738ae653749523ca7c88817864bcca03c89b7757c88a3b4d2f2caaff8b9d718565e0947523fbc3f2a0494d2e93a58035e1f49a4eaf4f98df146d97979393f8ead2acc8a0154ed46e978ebb6d1942c8f5d41e599cbcba80c04cf04ca08afbe5ab98a350ed1c747ac4ab89afed74fee0bd4bd77bb86e58f2c0d485bbc8ba0c07eed1186216a1fc35ca4b5ff3a066c3590b7890fd5cfe8d5b29582a00503c6921ef8f070c386651aef6dfcf96bfb3937e5d07190da23c33a4762d343a3f352ed113f13b41dc28eef824e9067b300d7827648974f9a34e582a51f9364bd46d903becee33ca6c1b1cfb3c2e27b5ed95d4aac20109d0c82db39bfab4c00661fb4780c5db5e68bde50c969ee7e207253ef97d9aa4e610da13c5f56e3498cc23bec9db15aa8f28d086fa39cb35abd4ccc77398685adbb6a08aad8ab32149d7eb2b6b38ed0161fbac93eaf68145c33fbdb444191bb4a692448388649d2dfe22a9db7f48b38d374c147631b655afd59a5acd3478d17857de75f22af33dde0f7b364b4bf153e17da51406f4f59a0d31a9c62f4fa84ec1116e0b2137e7261b55dc2e60e8fcc2e94fc01d13dd676f4c8a1797baffccf566f4ab0f6af6d664adfb9b2c2be61a7faa754d11e215b57056e2dee00fc416981bbbfc8755823901d32c562bdc4cee7786829853cdbb3d180e93b8de6014ba8fff0fb2e98abe6f06babadb7c5012f435fddef291cc59c256425ac680606ebc3870f479d4a378880996f7e9bb7af8f9e8734e2961a206477d04d1a722ce381c8c16bacf21cbd6fe9cfd88322751d7dd437325db52efe902814eb58a70369a4d4eca7c4b446e5aa6cff56e9432ad446b8da69afa07daa653e126af778765a583114e048e149fb27fe68259d426f83fbaddb10ccd0270b51c93862c3e0fdccc81d2487ccc54649ed40907a4c93d59273a7afb8ab1845af5a67fb4d7c2f67128ddd1e043eb7dd7939eb35f982ba2929faa6599b6e1c884e4bb82ed5de80f2b0ca46657252dbc69d4d689f512ab99ed17b2e7b07ed29d838b4c8561c6ccbcef3557660783de96e128e596420ee3f548820349960b47183b38b44ed5507a8e0fcf70fb4f0b812ec570d0ef8b7d99fbaf3181ad74b1d1a2c29b9c720f1127f734a25c825d6cf278bacd5840b44fa514b209250bbfe026ea3ec7132cc4b275c8fbfc9ade4d44ed09058ae3b642551685b7b76028ac3239315005f88eb1fd93d22b2adf1073b6740eccd0148779f2d3365041bb2ea177d5150fd87db49156269b9a90a814b968ad57affa693ddc5e17697b14ba823443295f3f5a1f1acd46627d817343ee218dcf350cbf93d37dd7809e76b9db6b082d5862af8ee94d89faf3f9d70a7123bd782bd4f2772199926993345b1c6085e4fc3a34b15f6ee3bb9fd9dae8956674f91f89f4d46ab167da3df52da5ebf841b6c8a0f174489831205aa59ef41578693e421ab20e119c6249707da6752a4f1b719c1c64447ae127d2695ea9c0c5c99c6970382724fc9c6f9e663d04432219e304f5bfc034f8e566d36d2e06296c99241a71c9b0a9adcdcde79f2fc6dbef3297bd40d6b962c7e0261008d577f374efd01d2607ddaad90e8f859bb80ecb2413525f9d181715134d19592015a16e6ccdd1e87098a1ec0d747b3cc47e777377d41c3994ba9c40b27cb7f366cf4d04c86384fe808897bae52a148861780fc1ed00e9891b94aadb5fa0ba82f45ee544f9cb2a6f9741f7142e746ba75e20eb3891e823308a7a9c890e0aa8c5d1796f00ddeea801b0519ed28568768884dc3202221061ffaba3e4e97aea653e9d33665583bcd985a145788512fcf7ca4cfc383e9f7a1120200b9f96c9948abf3280a8b21a90a6409e5985391a04d63a7e024bc172ad7a1a3b0dbcb27081fd366b232c3a9a892166e28ca1e9198e2775b76276882cb6302f628905e85dfca21e612e3f954ceb81a23e6e9b2a33b76ba3aa0385a874216381eec8ca78464c1ea0ad92ecb128a671be5115d2e56d540268ff35c8aa94788db20e5bd6680039392eb28c79740d552260279dc0262468bf0c0aec870564f110b738b2d99db374dc121b34a33aa0fd74a0fd29617af0e71aac562aae26ff286ca145ad51cf92e305c2cdfaba7ce0a6a18bdde22a97f24ce707dd3af484bb5f23ec2a1091f9f29f35bdea015ea5461131efcee0b0a37d4d673dbf3ca91f31eec506dd04f4066f6085f2be45d342b0c2388a4cf4fd16b86326f35266dcc4139f75a37bd30ae4a8febf761359ebe127e7a799a42fe12763d85c3b2b98c81832dc3fe907d400e9814baf"]}, @typed={0x4, 0x5f}, @typed={0x24, 0x69, @binary="bfa3b3160b5a89d50154c44b72118bd4ba15edc615b6ea84ddb1d60fcb0b"}, @nested={0x13c, 0x50, [@typed={0x8, 0x1, @fd=r1}, @generic="d85d786769a6a5136236e10087074a79c7e281dffbf4340e36bf155cb3ac42f9", @generic="ffc74ef25d11b8153f74c809403bc2f7991bf4d011dd39e6995f440d20c940446d3251fddf36467922dc", @typed={0x8, 0x46, @pid=r6}, @generic="a62f9a4d8478bc104337d05c9ba480a3eb5b5e5d48d419237ada07e413aa7e642bd3f3c304e87e0c216129f76cc267b9b3bca125f419a5904d1e864353465b0df189e6523d88195c11c917", @generic="ed4bd40b62e12e7f5a13e67916fb7e5394f70712b6147ee9ab61aa0f7f789444babefb8aa8fb7745dcce1ae29407d84d1637f8ec2bc6e177c85e4813ed55a709eb7199ec718ef220fb6359f349dfd20e8e8bec74e8f58881a86280d9ec82079d0db355274852d1d20b333e73ee24cb672a531d58b6fdff898ea2ffcae3a70bb7dc276ebfb1af278afbacc8ca723f718aa22d"]}]}, 0x2370}, {&(0x7f0000004580)={0x30ac, 0x20, 0x808, 0x70bd2b, 0x25dfdbfd, "", [@generic, @generic="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", @nested={0x209c, 0x88, [@typed={0x18, 0x10, @str='/dev/vga_arbiter\x00'}, @generic="bd049ed5afe6a77405e246634e507ad52fcf3b9f9cb69155e837a921dc247ba149714c3b06147af00c0e6f87179983696028ddb97ea222f269c90aec11f51875b570e7282c316a3c0495d9d2de8b08d1a4516fb7dfe49b8067eeec2d509c7b7e1dcecc36f3ff0a1f5e04b37ff34628cf250be5a50c2adb30b64112", @generic="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", @typed={0x1004, 0x66, @binary="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"}]}]}, 0x30ac}], 0x5, &(0x7f00000076c0)=[@rights={0x38, 0x1, 0x1, [r1, r1, r1, r0, r1, r1, r0, r1, r1, r2]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r2, r0, r1]}], 0x60, 0x44}, 0x40004) vmsplice(r2, &(0x7f0000007a80)=[{&(0x7f0000007780)="3054c4017e5745f124b7b58f1f0c6783995e4289dbf3238da0eddc4a5281d167099d4fdea3be4a31c3d01efe8dafda953b2e41d31d3304e78f9ab153e530122ff1d7bab1ce082876f356d1", 0x4b}, {&(0x7f0000007800)="da425c5d39f1ab377e", 0x9}, {&(0x7f0000007840)="6e45830b093bada1ff29bf8a9b8a96a272bdbefabb5616ee11cba127d2cf128b13b68521e85ab1fb8b2bb43401e96377ce73692ee5ce808bb9cf04a13e482c55cb5b0d3fd83137704752bb8649185f77e1a6f8678592a4a9d70b", 0x5a}, {&(0x7f00000078c0)="a5933885431121128cc47c371e85c986c04423e3bc0d44b2b49de6084b5deacc09b7cb5cd8d52b40b18e67cb292ec8422765221e373a06ab7523d96aaaa8dfef13b8fb128206937e2dcecbe6d388a091901ff457c33e35cac8c6e33fb256c1009be875e7d6760df3a1fa096671bb6345e2c89ceff8fcc4933e0c5d39f341a95920827bb07e82041cd3e032235aec52b9ea6f82607de154edf8bd437d181e44f938fad46effa5e1", 0xa7}, {&(0x7f0000007980)="7b82650ed67527e1fbc88f6e750bbe46a653b8038fb5ec00ab842057388ab8830599ff1c1aa6027c8b04f4ce7905d5513b7d368aee55243ffc4d846948cb394a148d44e858be0f60981e3dc0e370e2026d7fc58f925ec55bc141c76900562febd20ff7654cc8c8731ab3b5ffb0f283dcb7c04289c205b01bbd863776d3bfdd225d463af834c1b738", 0x88}, {&(0x7f0000007a40)="dc9808a04ce772da07d930630d3288c981", 0x11}], 0x6, 0xa) sendmsg$key(r1, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000007b00)) 23:33:23 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 309.795157] FAULT_INJECTION: forcing a failure. [ 309.795157] name failslab, interval 1, probability 0, space 0, times 1 [ 309.806740] CPU: 1 PID: 10708 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 309.813971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.823368] Call Trace: [ 309.826050] dump_stack+0x173/0x1d0 [ 309.829746] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.834996] should_fail+0xa19/0xb20 [ 309.838808] __should_failslab+0x278/0x2a0 [ 309.843111] should_failslab+0x29/0x70 [ 309.847092] kmem_cache_alloc_node+0x123/0xc20 [ 309.851729] ? __alloc_skb+0x218/0xa20 [ 309.855682] __alloc_skb+0x218/0xa20 [ 309.859478] netlink_sendmsg+0xb82/0x1300 [ 309.863714] ___sys_sendmsg+0xdb9/0x11b0 [ 309.867839] ? netlink_getsockopt+0x1460/0x1460 [ 309.872603] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.877861] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 309.883291] ? __fget_light+0x6e1/0x750 [ 309.887368] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.892653] __se_sys_sendmsg+0x305/0x460 [ 309.896883] __x64_sys_sendmsg+0x4a/0x70 [ 309.901012] do_syscall_64+0xbc/0xf0 [ 309.904798] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.910037] RIP: 0033:0x457e29 [ 309.913288] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.932255] RSP: 002b:00007fef08888c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:33:24 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000001380)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000200)={0x4, &(0x7f0000000040)=""/80, &(0x7f0000001280)=[{0x200, 0x1000, 0x1f, &(0x7f0000000280)=""/4096}, {0x7fffffff, 0x29, 0x9, &(0x7f00000000c0)=""/41}, {0x4, 0x68, 0x3, &(0x7f0000000180)=""/104}, {0x280000000, 0x0, 0xb0, &(0x7f0000000100)}]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80000, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x05\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000001340)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x8c0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000001300)={0x1, r3}) [ 309.940036] RAX: ffffffffffffffda RBX: 00007fef08888c90 RCX: 0000000000457e29 [ 309.947353] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 309.954664] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.961976] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef088896d4 [ 309.969298] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 23:33:24 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 310.122278] bond0: Releasing backup interface bond_slave_1 [ 310.141541] FAULT_INJECTION: forcing a failure. [ 310.141541] name failslab, interval 1, probability 0, space 0, times 0 [ 310.153262] CPU: 1 PID: 10713 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 310.160501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.169902] Call Trace: [ 310.172577] dump_stack+0x173/0x1d0 [ 310.176285] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.181554] should_fail+0xa19/0xb20 [ 310.185344] __should_failslab+0x278/0x2a0 [ 310.189651] should_failslab+0x29/0x70 [ 310.193617] __kmalloc_node_track_caller+0x202/0xff0 [ 310.198796] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 310.204236] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 310.209066] ? netlink_sendmsg+0xb82/0x1300 [ 310.213479] ? netlink_sendmsg+0xb82/0x1300 [ 310.217869] __alloc_skb+0x309/0xa20 [ 310.221647] ? netlink_sendmsg+0xb82/0x1300 [ 310.226044] netlink_sendmsg+0xb82/0x1300 [ 310.230282] ___sys_sendmsg+0xdb9/0x11b0 [ 310.234419] ? netlink_getsockopt+0x1460/0x1460 [ 310.239165] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.244432] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 310.249865] ? __fget_light+0x6e1/0x750 [ 310.253940] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.259202] __se_sys_sendmsg+0x305/0x460 [ 310.263445] __x64_sys_sendmsg+0x4a/0x70 [ 310.267572] do_syscall_64+0xbc/0xf0 [ 310.271371] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.276619] RIP: 0033:0x457e29 [ 310.279867] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.298829] RSP: 002b:00007fef08888c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.306782] RAX: ffffffffffffffda RBX: 00007fef08888c90 RCX: 0000000000457e29 [ 310.314100] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 310.321421] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.328736] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef088896d4 [ 310.336053] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 23:33:24 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 310.366142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.410576] bond0: Releasing backup interface bond_slave_1 [ 310.447156] FAULT_INJECTION: forcing a failure. [ 310.447156] name failslab, interval 1, probability 0, space 0, times 0 [ 310.458653] CPU: 1 PID: 10719 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 310.465899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.475299] Call Trace: [ 310.477977] dump_stack+0x173/0x1d0 [ 310.481665] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.486972] should_fail+0xa19/0xb20 [ 310.490759] __should_failslab+0x278/0x2a0 [ 310.495149] should_failslab+0x29/0x70 [ 310.499102] kmem_cache_alloc+0xff/0xb60 [ 310.503213] ? skb_clone+0x2fd/0x570 [ 310.506985] skb_clone+0x2fd/0x570 [ 310.510626] netlink_deliver_tap+0x7b3/0xe80 [ 310.515133] netlink_unicast+0xde9/0x1020 [ 310.519356] netlink_sendmsg+0x127f/0x1300 [ 310.523683] ___sys_sendmsg+0xdb9/0x11b0 [ 310.527809] ? netlink_getsockopt+0x1460/0x1460 [ 310.532541] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.537784] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 310.543197] ? __fget_light+0x6e1/0x750 [ 310.547235] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.552490] __se_sys_sendmsg+0x305/0x460 [ 310.556722] __x64_sys_sendmsg+0x4a/0x70 [ 310.560838] do_syscall_64+0xbc/0xf0 [ 310.564630] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.569867] RIP: 0033:0x457e29 [ 310.573124] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.592108] RSP: 002b:00007fef08888c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.599875] RAX: ffffffffffffffda RBX: 00007fef08888c90 RCX: 0000000000457e29 [ 310.607192] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 310.614595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.621915] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef088896d4 [ 310.629231] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 [ 310.642718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.658285] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:33:24 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 310.739213] FAULT_INJECTION: forcing a failure. [ 310.739213] name failslab, interval 1, probability 0, space 0, times 0 [ 310.750721] CPU: 1 PID: 10723 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 310.757954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.767345] Call Trace: [ 310.770013] dump_stack+0x173/0x1d0 [ 310.773703] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.778966] should_fail+0xa19/0xb20 [ 310.782753] __should_failslab+0x278/0x2a0 [ 310.787052] should_failslab+0x29/0x70 [ 310.791011] kmem_cache_alloc_node+0x123/0xc20 [ 310.795742] ? __kernel_text_address+0x250/0x350 [ 310.800553] ? __alloc_skb+0x218/0xa20 [ 310.804514] __alloc_skb+0x218/0xa20 [ 310.808307] netlink_dump+0x442/0x1ac0 [ 310.812265] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 310.817708] __netlink_dump_start+0xa3b/0xb30 [ 310.822286] rtnetlink_rcv_msg+0x1423/0x1550 [ 310.826758] ? fib6_age+0x250/0x250 [ 310.830461] ? fib6_age+0x250/0x250 [ 310.834154] ? __dev_queue_xmit+0x347b/0x3b80 [ 310.838743] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.844001] netlink_rcv_skb+0x431/0x620 [ 310.848128] ? rtnetlink_bind+0x120/0x120 [ 310.852353] rtnetlink_rcv+0x50/0x60 [ 310.856137] netlink_unicast+0xf3e/0x1020 [ 310.860365] netlink_sendmsg+0x127f/0x1300 [ 310.864688] ___sys_sendmsg+0xdb9/0x11b0 [ 310.868813] ? netlink_getsockopt+0x1460/0x1460 [ 310.873555] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.878804] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 310.884231] ? __fget_light+0x6e1/0x750 [ 310.888284] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.893546] __se_sys_sendmsg+0x305/0x460 [ 310.897771] __x64_sys_sendmsg+0x4a/0x70 [ 310.901906] do_syscall_64+0xbc/0xf0 [ 310.905694] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.910933] RIP: 0033:0x457e29 [ 310.914189] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:33:25 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8400, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 310.933147] RSP: 002b:00007fef08888c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.940925] RAX: ffffffffffffffda RBX: 00007fef08888c90 RCX: 0000000000457e29 [ 310.948233] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 310.955553] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.962860] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef088896d4 [ 310.970180] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 23:33:25 executing program 0 (fault-call:2 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 311.083165] FAULT_INJECTION: forcing a failure. [ 311.083165] name failslab, interval 1, probability 0, space 0, times 0 [ 311.094645] CPU: 0 PID: 10729 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 311.101877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.111313] Call Trace: [ 311.113998] dump_stack+0x173/0x1d0 [ 311.117686] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.122956] should_fail+0xa19/0xb20 [ 311.126745] __should_failslab+0x278/0x2a0 [ 311.131059] should_failslab+0x29/0x70 [ 311.135023] __kmalloc_node_track_caller+0x202/0xff0 [ 311.140186] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 311.145611] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 311.150443] ? netlink_dump+0x442/0x1ac0 [ 311.154575] ? netlink_dump+0x442/0x1ac0 [ 311.158694] __alloc_skb+0x309/0xa20 [ 311.162467] ? netlink_dump+0x442/0x1ac0 [ 311.166629] netlink_dump+0x442/0x1ac0 [ 311.170597] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 311.176051] __netlink_dump_start+0xa3b/0xb30 [ 311.180638] rtnetlink_rcv_msg+0x1423/0x1550 [ 311.185111] ? fib6_age+0x250/0x250 [ 311.188810] ? fib6_age+0x250/0x250 [ 311.192505] ? __dev_queue_xmit+0x347b/0x3b80 [ 311.197098] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.202399] netlink_rcv_skb+0x431/0x620 [ 311.206558] ? rtnetlink_bind+0x120/0x120 [ 311.210787] rtnetlink_rcv+0x50/0x60 [ 311.214574] netlink_unicast+0xf3e/0x1020 [ 311.218795] netlink_sendmsg+0x127f/0x1300 [ 311.223146] ___sys_sendmsg+0xdb9/0x11b0 [ 311.227284] ? netlink_getsockopt+0x1460/0x1460 [ 311.232028] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.237289] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 311.242715] ? __fget_light+0x6e1/0x750 [ 311.246777] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.252033] __se_sys_sendmsg+0x305/0x460 [ 311.256266] __x64_sys_sendmsg+0x4a/0x70 [ 311.260385] do_syscall_64+0xbc/0xf0 [ 311.264669] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.269921] RIP: 0033:0x457e29 [ 311.273172] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.292210] RSP: 002b:00007fef08888c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.299982] RAX: ffffffffffffffda RBX: 00007fef08888c90 RCX: 0000000000457e29 [ 311.307296] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 311.314607] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.321943] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef088896d4 [ 311.329260] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 23:33:25 executing program 0 (fault-call:2 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000001, 0x20000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x280, 0x168}) sysfs$1(0x1, &(0x7f0000000000)='/dev/video#\x00') [ 311.588009] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.596839] FAULT_INJECTION: forcing a failure. [ 311.596839] name failslab, interval 1, probability 0, space 0, times 0 [ 311.608270] CPU: 1 PID: 10734 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 311.615511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.624920] Call Trace: [ 311.627613] dump_stack+0x173/0x1d0 [ 311.631306] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.636558] should_fail+0xa19/0xb20 [ 311.640360] __should_failslab+0x278/0x2a0 [ 311.644686] should_failslab+0x29/0x70 [ 311.648658] kmem_cache_alloc+0xff/0xb60 [ 311.652787] ? skb_clone+0x2fd/0x570 [ 311.656580] skb_clone+0x2fd/0x570 [ 311.660206] netlink_deliver_tap+0x7b3/0xe80 [ 311.664714] netlink_dump+0x1792/0x1ac0 [ 311.668786] __netlink_dump_start+0xa3b/0xb30 [ 311.673385] rtnetlink_rcv_msg+0x1423/0x1550 [ 311.677881] ? fib6_age+0x250/0x250 [ 311.681588] ? fib6_age+0x250/0x250 23:33:25 executing program 1: r0 = socket$inet_sctp(0x2, 0xfffffffffffffffe, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e26, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)=0x56e) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/65) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000006c0)={@ll={0x11, 0x2, r3, 0x1, 0xfffffffffffffffa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, {&(0x7f0000000640)=""/29, 0x1d}, &(0x7f0000000680), 0x4}, 0xa0) [ 311.685300] ? __dev_queue_xmit+0x347b/0x3b80 [ 311.689988] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.695250] netlink_rcv_skb+0x431/0x620 [ 311.699377] ? rtnetlink_bind+0x120/0x120 [ 311.703606] rtnetlink_rcv+0x50/0x60 [ 311.707400] netlink_unicast+0xf3e/0x1020 [ 311.711632] netlink_sendmsg+0x127f/0x1300 [ 311.715970] ___sys_sendmsg+0xdb9/0x11b0 [ 311.720100] ? netlink_getsockopt+0x1460/0x1460 [ 311.724844] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.730107] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 311.735529] ? __fget_light+0x6e1/0x750 [ 311.739578] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.744843] __se_sys_sendmsg+0x305/0x460 [ 311.749086] __x64_sys_sendmsg+0x4a/0x70 [ 311.753211] do_syscall_64+0xbc/0xf0 [ 311.756999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.762234] RIP: 0033:0x457e29 [ 311.765489] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:33:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20800, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)=0x6) recvfrom$unix(r0, &(0x7f0000000080)=""/19, 0x13, 0x40000000, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) write$P9_RREADDIR(r0, &(0x7f0000000140)={0x2a, 0x29, 0x2, {0x7fffffff, [{{0x20, 0x4, 0x3}, 0x400, 0x0, 0x7, './file0'}]}}, 0x2a) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)=""/143, 0x8f) set_robust_list(&(0x7f00000003c0)={&(0x7f0000000300)={&(0x7f00000002c0)}, 0x3ff, &(0x7f0000000380)={&(0x7f0000000340)}}, 0x18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000400)=[0x3, 0x1], 0x2) write$P9_RREADDIR(r0, &(0x7f0000000440)={0xcb, 0x29, 0x2, {0x80, [{{0x1f, 0x4, 0x3}, 0x8, 0x40, 0x7, './file0'}, {{0x4}, 0x1, 0x3, 0x7, './file0'}, {{0x8, 0x1, 0x2}, 0x6, 0xffffffff, 0x7, './file0'}, {{0x15916170a2387e2a, 0x3, 0x3}, 0x5, 0x3, 0x7, './file0'}, {{0x40, 0x1, 0x1}, 0x7, 0x3, 0x7, './file0'}, {{0x20, 0x4, 0x1}, 0x7, 0xff, 0xd, './file0/file0'}]}}, 0xcb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x4, 0x59, &(0x7f0000000540)="30b906a6", &(0x7f0000000580)=""/89, 0xffffffff}, 0x28) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000640)={0x0, 0x0, 0x3, 0x6, {0x100000001, 0x10001, 0x7, 0xab}}) connect$rds(r0, &(0x7f0000000680)={0x2, 0x4e24, @loopback}, 0x10) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000006c0)={[{0x5, 0xe5, 0x5, 0x3a8c46d, 0x75, 0x6, 0x80000000, 0x8000, 0x4, 0x7, 0x401, 0x81, 0x10000}, {0x0, 0x2, 0x4, 0xfd6, 0x80000001, 0x20, 0x1000, 0x5, 0x9, 0x0, 0x2, 0x1, 0x2}, {0xfffffffeffffffff, 0x2, 0x80, 0x3ff, 0x40, 0x5, 0xffffffffffffff9b, 0x20, 0x4, 0x10000, 0x789da36d, 0xfff, 0x10000}], 0xd4}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000740)={{0x5, 0x0, 0xcc00000000000000, 0x7, 0xfffffffffffeffff}, 0x1}) mount(&(0x7f0000000780)=@loop={'/dev/loop', 0x0}, &(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='logfs\x00', 0x18000, &(0x7f0000000840)='\x00') ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000880)=0x80) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000008c0)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000001100)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x68, r1, 0x108, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @media='udp\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000840}, 0x1) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000012c0)={0x7, 0x7, 0x7f}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001300)=0x561, 0x4) ioctl$SG_SCSI_RESET(0xffffffffffffff9c, 0x2284, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_MCE_KILL_GET(0x22) sysinfo(&(0x7f0000001340)=""/203) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001440)={0x0, 0x3, 0x2}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000001480), 0x10) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000014c0)=0xfffffffffffffffe, &(0x7f0000001500)=0x2) [ 311.784474] RSP: 002b:00007fef08888c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.792248] RAX: ffffffffffffffda RBX: 00007fef08888c90 RCX: 0000000000457e29 [ 311.799573] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 311.806900] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.814226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef088896d4 [ 311.821547] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 23:33:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f7405f9c1e165c6d66d6fe964653d3030303030303030303030383030303430a73030302c757365725f69642dcb51ebfec34cdf3125e87d25956fc757db000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="65786563c26fc866c6ac40600d18fc3839cffd8520"], 0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x482040, 0x0) socket$packet(0x11, 0x3, 0x300) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000280)={r5, r2, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7fff) 23:33:26 executing program 0 (fault-call:2 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:26 executing program 1: r0 = getpid() r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000000, 0x4083) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000180)={0x3, 0x400, 0x3, 0x1, 0x0, 0xffff}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x4, 0x5, 0x1, [], &(0x7f00000000c0)={0xbb09ff, 0x200, [], @p_u8=&(0x7f0000000080)=0x5}}) r2 = syz_open_procfs(r0, &(0x7f0000000100)='children\x00') write$capi20(r2, &(0x7f0000000000)={0x10, 0x5824, 0x83, 0x0, 0x5, 0x5}, 0x10) lseek(r1, 0x4, 0x0) [ 312.325023] IPVS: ftp: loaded support on port[0] = 21 23:33:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3, 0x800000, 0x81}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES16=r0], 0x1}}, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 312.435017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000001, 0x10440) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4800088}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x178, r2, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfc000000000000, @mcast2, 0x2df2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4bd3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8bd4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x20}, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000003000)={0x77359400}) 23:33:26 executing program 0: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x8001) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000080)=0x78) [ 312.677232] chnl_net:caif_netlink_parms(): no params data found [ 312.804520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.827393] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.834075] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.842793] device bridge_slave_0 entered promiscuous mode 23:33:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x13) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0xc602, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c0000000000000000000000001a000000000000007038000000000000000000000000002000000000000000000000000000fc0000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) ioprio_get$pid(0x2, r5) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x7) [ 312.855520] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.862284] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.870723] device bridge_slave_1 entered promiscuous mode 23:33:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) fcntl$setsig(r0, 0xa, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 313.009438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.056483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.097208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40100) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@local, @link_local, @broadcast, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x17) [ 313.142644] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.151450] team0: Port device team_slave_0 added 23:33:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x0, 0x0, 0x8}, 0x10) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001340)='/dev/dlm-monitor\x00', 0xe178da1de2b1471e, 0x0) connect$unix(r2, &(0x7f0000001380)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 313.193510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.202491] team0: Port device team_slave_1 added [ 313.213906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.222769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001440)=ANY=[@ANYBLOB="050000000000000000501000000000000000000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000000000000000002000000000000000010000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000110000000000c800000000000000ef8640763929af6dbee2f5cbe3dd7a320d8d2937d29ca8c7f3e057c008", @ANYPTR=&(0x7f0000001180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000d00000000000004000000000000000", @ANYPTR=&(0x7f0000001300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) [ 313.327500] device hsr_slave_0 entered promiscuous mode 23:33:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{}, {0x20, 'vboxnet0{GPL%'}, {0x20, 'mime_typetrusted'}, {0x20, 'vmnet0system-selinux'}, {0x20, 'wlan0user*bdev({userlo-'}, {0x20, 'bdev\'bdev'}, {}], 0xa, "1d8945da74ad9586fd08d9f5a71431c8a29c29b686589bd2159b48b53af417d10af97f104f505b8fc25c904bb623"}, 0x91) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {&(0x7f00000029c0)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x400040000000042, 0x105}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 313.383167] device hsr_slave_1 entered promiscuous mode [ 313.414071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.422297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.477187] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.483838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.491004] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.497790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.624532] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.650688] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.775979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.791576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.804091] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.811712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.820423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.843960] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.850090] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.867279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.876213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.885228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.893764] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.900269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.918039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.930925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.938761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.947816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.956344] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.962985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.972219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.990791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.003601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.017207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.045056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.054735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.063771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.072596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.081658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.096790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.104479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.113593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.122346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.140234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.147460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.156249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.172643] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.178764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.209407] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.232246] 8021q: adding VLAN 0 to HW filter on device batadv0 23:33:28 executing program 2: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000100)="0727e57adea718e4fc2e0ea42892b02a9185a5c803a5467fd3247947962187b9d5906172d5ee496abc", 0x29, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='vmnet1}[\x00', 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00F_\xe3V\xdb/\xbeI\x15\xff\x1f\f>\xfdW\xc6$\x87\xb0\xf9\xdcJx\x92S\x958Jve\x7f\xef\x16\x14\x80\x11\xf1eC\xc44\xd2\xa0\xba\xcea\xe0\xc4\x9e\xc3\x04&\x9d\x96\xe6\xac\x81\xfe*e\xc4\xe2\x05#\xe7\x91P\xa9\xa43!O\xff\xe6y\x82.\xce\xabZ\xfb\xb6_\x96\xce\xb8Z\x9f\\\xbd\xbf\xba\xbd\x8a8\x95\xac\xe7\x13g<.\xd4\x8d\x13\xbb') lseek(r2, 0x0, 0x1) 23:33:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4000000000000000, 0x0, 0x40}, 0x1006ff6447b916ed) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='wlan1.ppp1\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x1, 0x8eda, 0x8, 0x0, 0x0, [{r0, 0x0, 0xe88b}, {r0, 0x0, 0xffffffffffffff26}, {r0, 0x0, 0xfffffffffffffffe}, {r0, 0x0, 0x3}, {r0, 0x0, 0x81}, {r0}, {r0, 0x0, 0x3ff}, {r0, 0x0, 0x5}]}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001a00010200000000000600000a0000000000000000ecff00000000002e296d93ea07c800fa27e1e0f2b5a1f2e4157cc7c81aca94f6a0de11c76a0080fe78722aff288414ab7ff29fc3a64555c242673a05f12b1e1205eff78e3fc51b9afec568c4f8b1c108cd95054d8bb47fc4f847ff20efca11fac76f9761d4f5f111f870b14ed92c2c3785476b1cc02c9947d343799b2b05c775502ec4cfc624d7aa5d29052453ab90fad08ba9ab1908e171e7fc6d1829362f9f33b9a7353205bda9280f53652e702e91eaf1b915b5dd15c16d83"], 0x20}}, 0x0) 23:33:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0xffffffffffffff5c, r1) getdents64(r0, &(0x7f0000000000)=""/53, 0x35) ioctl$TCSBRK(r0, 0x5409, 0x7) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000002, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0xbe, @rand_addr="c3a327a69301c2fc8ad5a5f56aae4211", 0x3}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x2) accept4$alg(r1, 0x0, 0x0, 0x80004) 23:33:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x109800, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 314.878120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.890036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 315.077225] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0xffffffffffffff5c, r1) getdents64(r0, &(0x7f0000000000)=""/53, 0x35) ioctl$TCSBRK(r0, 0x5409, 0x7) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 23:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="20e8a56cfb47e1d042ec07d5920000001a0001020000000000003149c4d2a2c5ef776bd700000a00000009000040000000200000000034c863dedb387515185266fa59"], 0x1}}, 0x0) 23:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001a00010200000000000000000a000000000000000000000000000000"], 0x20}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x1, r2, 0x1}) 23:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0xffffffffffffff5c, r1) getdents64(r0, &(0x7f0000000000)=""/53, 0x35) ioctl$TCSBRK(r0, 0x5409, 0x7) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0xffffffffffffff0b) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) setns(r1, 0x54000000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x358, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 23:33:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', 'mime_type$\xe1eth0$\x00'}, &(0x7f0000000080)=""/44, 0x2c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:30 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) [ 316.325401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000000000000000001000000000000084eebd1d6895f1a04e5eb84a55e4368d32e1bc96247ce414eaa2441dbf0f37a74c14b70b97bde6c4b832672b15191ba5944bda66460260233ad3f65bd26fc0769f1e3926c659873bfe21f7ebeb937bb4f1c10d8aa326acb1f2b77df312066d1b530b410b5dcde3017583175e76ee62565d26a0938e1f4633befd2603f1a216d844c25d21d875716453c9d74e27ca34d1ce8a3b173676a6a6368943cdeb4f0e5f3759c909bcc2751a2e5784d72055c816c6e19e1f929581f7579b0202ebcc6f51bab683835719a49dd9ac0da6fc912ed1"], 0x20}}, 0x0) 23:33:30 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xd9}, 0xffffffffffffff2e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x13a3, 0x80) getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002700)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000002800)=0xe8) fcntl$getownex(r1, 0x10, &(0x7f0000002b80)={0x0, 0x0}) r5 = getuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002bc0)=0x0) sendmsg$netlink(r0, &(0x7f0000005240)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000051c0)=[{&(0x7f00000001c0)={0x1324, 0x1a, 0x508, 0x70bd25, 0x25dfdbfb, "", [@generic="fb7e3929296731e486f9b86390cbe0f764cac5cc761d825036c29316", @generic="2a5b7414d0215f137be1a590692393720e5ddd5b32668170fa8aef449e27a4a628126ed24c9fef7223ebdaaae6874d98434c7468ad0c71ab0cea71686ad4bee5754309f6e9482f6f14a18bee783eb4f8665b1e3fb2d025a282b5dcf18ce0d782a550d07439d832602cd1d0f8772a2a70f09abe92dc38bdc603908bc80002a684a0fce63f0755ac87ebf7767cd26402defbf1fb043941d8c1e673ead8821d951380e10bb116e719844925cae2ee4cd2c8ce58d603f2f0e0d347b724362e466648335278324ac857639bf78388329f6e72d380e4214faa6655f64ed82d17a6a26b6a65b99cfe9f60dc868d6c6784949a030174db3404aa471d3f180ae77680f960d298b2297d17cb01b9dd68a450adcf2fcd3e451758eee06f4a222db94774bb5159d2160fc25d7b9a8c9f1f3a1f046da6064b4c41c9a7725f33998bf9e40c4da7207f4a966099f70427c1dc3276f578e5912735c173dc5a35dc30f59730849c82db68d0a15711471304d9120391206ef6c8d90fcd9a3ccad477041592569802a0e254ee876a2b5f87fad45e150317381d2b47337082d441fb954a2ed045dc21c5541520538810612d8afd3acb77a2b02a947738a6b418d3e5f49bdf816671a3ec6d6c31821098ec71021990adbdfd4e6a1093ec547d692952ad63d57a5fdb3be165f1f3293ded0b5f58a807475c65c579a13c1c0726e96cc2e282286d8d584d519a93e2a7d21171acdd7db8fcac9fc26af4c319db0439d313b78903dc6fc3e35bbabc2752b13d778ef26d4a64446b7b9aef10dabc49ff1b9a0e108fb1683b3b89a18484766a31d856e52d51ee89afed450beb44170c7d1b483aea55f3dd29dea240063c06e2d3f0d61682c15ebbc4f6aae0b8c30308d881419ef31eb12a35c7960836ab5c6c8aafedc052affc1aa43145ec56bd9b93dbd66c716b3dc9eac2fcae60353d1cb9b244559d2139a70efad487207255d223aeb3e4e367eec7ab4e24567b64eb727fe779ffb7c59457ab91e294862bff0ebace5eef028de190b06382ef66f7d2f4a92af1144924e0a7de62b937d361f62d6a16aff1d243808965f278455aadee32ee3f6db6e8ac6516ba60201caa7197d497b2e4b96301b3e74312e8f6bd6cf563a35b9d6f0b3a11357bdd35b7db9edd76fd18936edcca9a620ae7d7e500a9acd95caadca1287a781446023e3dfe7db98820b14e176ff015c76f8310bfdebd14c22fd87ed526a38ea5a1ad59ace0861e95f4c2423af8443c08d277154f7df6c8866084730ee0bd2e3eb697dccde154787403dfe9e3874b4b9309684b51c537ed1d348bdffe2d4e9eb3be62a88ed596f7b1f814e8218692b86a2bab7dafeff014ace46ac2b7bef66a80e81a45ec2f8a3186ae49bbf103cd58eaf0ad31c5e875b3693a1a5558c461a3e5a8e980ad36996855c8ea26865f78f42583ff270d4df3b47f3ecc4439ef0d0ef72b161c0dbd9353a34bc1256151c82dcb885d4c8e88dcf3a86d8423e6d2f3af71e4917df889a9c073cdcdae4bd3e0b57010b7bf9ba9cfc81b640877ec16e312f6c7cf6179221db0d3c2c86cbe2451e8056c9354d9d1e0248b9a925e2b9528ecc16732ed0482f79919fc02ec365e297ffe688409146907d8cfd36c5034a743a881744d12056057b311857c1e811e706f9779f1217d5266cae3a5dc36ce10d83ad443f6ad563c0a4ffa9a50d41ae982417cdd9d05e895129cd984e8eaffa347f1732e22565d68b3f41c8565ac60abdca795b6afb04d23dbe69e105e377c43b3ca728f21f31e1ba61046441186c7c4012a8ea8a597e1e374b521080c40c3a7981f032058874780a2c6d82df1b027a0ddd4b946506c9871a905d38ac5c1dd27e51fd85c6bf1d3ba88ebae76cc732674b4845fd46780e4f05c9d6a9dbee1f86fb38793d2caef92fc9ffd323213fa4a2f976d77e84015bc26114f9f122f7e556b8967a3658daffe4a68b5bc3e7f4bc12d480f30d45028aa71785b3d759971f7706f5ffbdb9e3ce5b2477ed5e766da2dff41a5b2694c3312af0d310fbb611d47fc9684b69ab72f1ffa0cefeb95f4f4a6bf26a0a95853b68c1451cc7fd21925fabe7827e229374ae66eb3a7919cc723e343e050c3ea4472d354303954a0f8738c1eda1a5d2c927d92a29c4fea7df941bec78e46d3dada73b85609c445d2240fb41562b5e9f050346d78da25ae35f02ec65660024aae9d087638944faa43f0a96e1d0b5ebcd38b3c9c22a32fb41d46b6c5aa7fd010868e30da486df125c9cb25388717992c485515b67d58b26655c345417064d90b93fad83c86b11e3bfe764de9573d8f998d054dd34f7ab49b603791d01e9855f000b21b38da3e10234161661eb4ddbaf4c15148b15432eb280a23e544d726e070b39b39e5b47b63e2dd5f53f11111386d82cac5563060e0f3d828204198e49bf149ef9000001f98897ef3208aceabe707db45573883ad6bc881bf4f83243d769067334bb3ee46837afdedfbca27eb61c411fc4ad22b0741bfd0be7991fd8e72944f4e10cff86d7ff5c7b4c8529701638aca8831b0c2a5035e95a73ff83656df9387f638c97f14b4aa9720f0d10e47d3316c04fa702a2cb0d510ef51554bc4a0156b84d9607709413f1254c2f97874f15f3179ac4c8159b436365092e93ab2a541d2e037f82b3379ba739686edda8f67f9631a4159df4c8a4b2daf9deec72bf7d6e9fa9dbf7c554d3e602214b9b63d71b25bf286d6c0c6ec87efb588dad2393c8f5b4136380ef29c89e7ec1c54f75fb9b33aa22d3684b1ad95f5d8a982897e8821ae9886ec687f00f223567d8bcbff88017ef9edda69b5dcd609cab44ed2dedcbc5803f0c9b1deebe062f3b6c0f38439522ea318fefb6c1c6be1d71afb0ccc9eca11450ffadf5c16fd20ee06752882440d4b7e6d0bdce85914eabb5a877837abbbdd801445028f24d678bba2fd715e3909cbd1dca77d26a55071ba0333b25e0bbe76dfd84ea1638151cd847c6f306622cda7e8177cfcc7f4bf3953138a88be48cc3aa5320255459e875a4604a84cef9b9692064db0d350e2afaba15ddd4ddcda15966b917aed2ff7cd3cd71ebaf925e8cb612696c062ab096a8416e7bf38874df8408bcdce43b1ebb65214ed0ff26c6585e571f8b391c058f24c2c2e8cb9d16b4cad13dfb4e8a2edac0b42c100c018181627fc6bd6671c1b612ab5279b2420f088b49a31c8187ad91d386fe8692b8dd29d0ea0b544fb9d07f50447378ee6d4f4eced6888cc795e4efaca34c92c0c453a2095d79c3f5bbf50ee2540309e5ac4738efcdc7f6e2a7571d7080a4528335f3f860135b997f36d57a695c83fc63be7eea13c1685caee01a1a33d6c852a1f13221dbac0b10356e323520f471679fda2fa711bb8b810e97bbcbb7301a5aa8beb4813546b56f5a859a4342e9a3f3bff2b83238ccad0cdc487fa7acf9b736b24210e471a91dcbba79e0408bc8d2d6a7f9a3a534f3b860dcaa4eb1bbf47105f342ae67f72ecd84f28f8e82106e5fe27c297ae38651c6923e70a7acc88d31a081c20cacf67ee6cbf0172ee1b5ca830892cb8ee0110c5bbe72bb45b7b833f6eddd996d24b7b3a70f28e0501c8d2c049bba2681c2edf44d9c3369726efe2209c2feda0872f8f1b9f0c7e27f343d274b752ab9566e8b81bc304bf5bb27345a3ccfb9ee2c5f187eab7e924074b7aa1bd5818060f1c978af1fe6a76de4dba994b88324b74391c44541580360a6d827b586892f7bdde3463cabb91606de0434016bd3efb42b045f089c395f84390a677cd881de236a7269468b15885cc2f1cefd098b09938344ef469724df46ad86b35d2cf25c930df8426f2e07d1f29efd28d38fc5dd0a167e23c66b782d4be63256fd2d1981e7df62125a4ef2d94c67f43670b8d4a175e2e403eb3cc3d74cab9256de5b067e4f636613bf8695aeef9402af27b632aaf14835027a6861e93341fe0926afea664278e13d74909b4a47abc54ddbfd03b2708ed019fd7f86b838f8a721c10ad550059ed34436ecf88af6cd4fe869474786bc3ac8ee523f12a21dabcdc286d3ef01b8e6b7a8cb9b2d063fd2484ea8a2683a5d9ac2a384036f9087ed35201d1da6f063f602685cd218fde840438b7448574d732de730b00091650b05c058471b417026fd0ac226ff8ee0a6a1a98b1bcf5bc7d21bda85b4e00a4c6dc73c4e42e97d39788d970657933604f950e16d8bafdee38ec4d9a45d7f63660427bff19a3b2fa00ca13839af576a1fe917ad627157d5c8466904b8c7c9a978738fbaddda7478c759a81bb0a0e8191c56e4488c1e050d588f33d50f317b311f9f301fcb720e5e3c4ea68d38cadb450c27f50de27a2c933d04ba70000af9831ac8c9bc339dbe792d3d540531d09fadf75fe5b12463618c975cb285423af2dd0fb9d8830a7b71da0305ac4bc53a00b1ddf7d563f1b964b1886eedae7b4fcab41d665c5f7453345c9ebc2078b6e12036c912e6db6739d00c70f8e6fef4224daa0b7d2c8d7ac6e97300a3e1a968fce05c9710223a1a8506c52fac8615796d9591cf556e5bc5609d5fccb99b9489a5ab9778214970c106d61e247d1a41ec47afa696bbc18896f404df4ac1720b064016856a34186bc15d6e2ae3db010030d5e8b6fe48e38f1a4af335f932b8d25b33dd41f64b655ea7e7557e0c5a9e875247d5c75fc9dda795b90051a0567786343d395d33ae8c58e35b47eb5842ccca53a4430880f26a4c0b0f83ae7b0c76ccda5efdd2df82ccf03cec725fef002167f07ea476eaa2f24c8f8f69dfdbfab2d634c8c0a1cca3bc87bab0be1cdb4b4aaeb63d9bf9e51fe5de8a91a3daf401501b131beb04fbb92b9a2b7156f6dd2d9c3a763677d87fc1ba189c720f30121fcc2b25e12ac890d8bd14f6b20e602f3b6cc00ba80f926a32edf4c0fe74188e16642ed1149a9bd1919dacf467c8d7bd577c4f288d054c1f5566698ddeadc6822a8f72aece60ad9ee6ff5cfcdf4b524268a8b2bb06e17b90700460b2dcaeee51d0d5d3373054c96d9ff27eaae996cb08151d4e973b4e29afcd77b3a181549ee689f1a4def57ddac0b0ab4b334587f3e065202be3b390af616b5e8de32e7af7f8098b0679bb1e52e1a8afccbd52e55bf4e4112f9493f876466f3daacab15539a9872bd218e887c0cddeeb7e5a948cb26f1fcfc207b009d030fcb387f9b91eea6b71d873799172a821da2dc858a734d0dfbe7160161c9ef5ddc5755f37d9ea84243132de1b05e47f386582ee7bfdfe968cd4950e5628be2a72795bc790689c1175cb77320a0c59dd9a4f96dfbe25a00c876bb4ef7e9bc8b7f22df111f028c46793ddc0333048b3de5ef620cd936deb2ecf692983a4ec686c1abb647a13d6524c06241211afab53789bc2aa2ef5b991ce9ad7f65f30ccc2241ecbebb7df38495374a3a996f432c2b64af93e48ba879f890bf0dbddfc8eac14869239323f4814c2c56260366bfa390ae379c72feb51495ec30919bbdc52620cabd537ba07b088de9ebdb66c6371d5feb1bbbdd582202f6194481e7e29eebfd78aab8671276ae63d08e695f40f310d4d7ecd45a6d33194673d384c2c17bc9a03aa8c2628d7ec55afed568b4bbf13ff6e88aab5b24baa39c9944599234cbf7ccf122aa2126dd5ddda814faad9d726ca8ade3ef106884e85776cb07a3d6f96064efd801e217161f0a40de786d7fb59a0c4611dc82c83571f918530083669a8213390190ebd3f929e0d3e9b844f64cfb4f934c7d05b3c2246717762f41db9bf4dcdab79b76b1d79d22fe50f06c763cb68a3c", @typed={0x8, 0x93, @str='\x00'}, @nested={0x258, 0x47, [@generic="e21a39b737a9c5d2c3afb85ef26117a9a572b7e151b4d4d65d97ae7ea7a0c8a3f9b3f98dc40ec312bcf9c9e43d293ae7b90e3bbfc4da7a19b85bc396f6f66e6bf15fb85fcfd73a7c9708835e6b9b6bf6ed692390279b7afd06ea8dd5b38c55e398c70b83eb5d7261f7bbc4a58d38bbd485a83fe762fefb78a35ddb6558063a0e3e350b027a", @typed={0x14, 0x81, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x89, @u32=0x77}, @generic="876d8a632d0528f47acf48a5f8e99e67d00066ddb43d2c80e134c4e17599912f78abb3e392ad1d3a9ea6822fa3772908f60c3c833cc4cfea4fe2a138cd80d42597590bd76698ba9ee85633c735ac1b6ce6908d40fb3d47b24232ad7c7ddd83c7ef62a02871d8acd1f286704c936f65ffff30c63c6a08b4d8fb4c690b6019c2506e033ae58da7325e80d0dbe553a8b8846231aed01e0449d42f0807a67e67eea7229f7066fcb06d763e97c2fbc5002b17815f1cb722", @typed={0x10, 0x89, @str='/dev/midi#\x00'}, @generic="cfc858a741b184932bb40e3f45094049be7084a6ae9a1c5a64bf19b9bd7b09312782b7f3e4190cb9c0ae6247ed0679d27a113805510e3872e75c8cd289a3c540e662925515ba068f5e8a44f4420532e461026eddaf6b0e3f8d8394fa8b8ba30376f897beb4ad2c91d29843b2555508908ba7a8cad710132adc866739707af493f908cb72c049420528a582b63cad7815184411271d9df13f0e47899e341b0187594e3dcb19dcb4c0b67e6e6e9ae88c80fc5b90f1c83e81c0e0e0ed6bb2c2552e53e038f5b4964046e618b5390145a15ce3dd979fd4bd866522ae6f45865db2ad3bce1377f66ea0f4c6387d"]}, @generic="2452803668a520046986ab7d5e1e799909c22ad924e1dacbbd9ca25abc2da09b0c9a9ec8551cb604c3408cf5994b6980f0fa58f930498028b4d4b527550fb02ce6fa90e0e186ca1f95a3c1440ccde258fc673b9ea25fa0cb0c3e5c75313f5fde865d07f2e57eb3871bfe4a222fd22dfedab88da1ead0dbaae4b29c68e8ed01c699e23981fb12df70f5313cb272d37dc4ff8b5f30b9c2f276"]}, 0x1324}, {&(0x7f00000015c0)={0x111c, 0x2b, 0x1, 0x70bd29, 0x25dfdbff, "", [@generic="adaf599f9af9b5c585cf1f00debe2a5a48ade6194ecb1f2e19952f984b6d253709e9e377ef4591f223", @generic="55cf0ec7bb3d4d930d1d07f59e7b7ff50785bc123d1b56d5149eaeeb838155a9a3eb1ed249ff6c7d0ac0962a2d075a2c9050fdf6107d5e4e40d573cbdfb2202e44d71eb665aa2a31da819a41d126d6ec91ea17e94479fc7c17500fffa2ce5f5287ce323ca4cf77ae2092e3abfe56201e8d1a5aa3ed5b8e2dff0f1eaacbc49946dfd6b87ce27505a800ca55265f99272f371a46b2586275db6e4898281247986af7054871b622a6680af7c164f074e02beb29b6df9ef95fdaf6967a9d97360ad12ae807e06e282b7aa9aad4e634e270c4b53eccafccaf9d0f", @typed={0x8, 0x8c, @uid=r2}, @generic="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"]}, 0x111c}, {&(0x7f0000002840)={0xf8, 0x31, 0x305, 0x70bd2d, 0x25dfdbfc, "", [@generic="c097c9c9545ee4726d4e3f162ef7cea7b609af5797c68f30e3e4e0e0b921065b733c38cfbd0660bfc9cac712bc30847218b4d6acf277e1d65518d6da1a37fd7e30ff1afc4cf7b1fae8592a6db54bcb0ecf83c6e87eb09166364d5d3270eaf0e0b4e785a0e9a89160d96034a70781f40598dcc0c17d2150bb7fd0df79947e3efd3e80773f0cf7e491a28c359855d91545e087e661e5f25eb88ba878a95d7fc473e15bb0bd17864cf9bd0df85ac2d40fb8adb36e9b0b178f924c55cb2ae1a9a0a271beaee47fa5774705951349578ef4270c25a33579807e83be815a2021", @typed={0x8, 0x7d, @uid=r3}]}, 0xf8}, {&(0x7f0000002940)={0x210, 0x36, 0x1, 0x70bd26, 0x25dfdbfd, "", [@nested={0x194, 0x78, [@generic="81971fda597450c3b9c0fb7fd0d728e1e55e27a590ae7ba841d1a25a214dfd45774d2e75dd6f28a02637eea5e6e9e33973dd353bcdce9777ca77d54be7cdd3fe04895f23406a3c711e26a70b5a4e8be3678c81dcbf6c9656e18b2b22497c9d30335a374856a2e9483284dd13983f1ff13de18c085de3c22fca926a559832c6150f3e84f2eff20d6395ac0be80db39efc54f57faa00ad168485866a1d026ed365c6106d4f215ff8113990e8375c4ed137436e48b853016d3277bfca0d", @typed={0xc, 0x7, @u64=0xfff}, @generic="76a544b2a9ee0583104868e4310ec39779c9197f00a09f505f7aa30255c0c7e6aae283575b748fbcbe8a6d40c181adf9835d6c1d5e4aadf71eee6c663247c358ef3c680f12feff688d018db1f0de01eab5c2cc86848290e2814cc0c32f3a0c20ada35be7fbb5b3a1543123703482a780ad03c83b1aae3a1cd78df96ea3f39ed682569c4fef54244e1d52d747ae67cd8ac3b32592e29c89365e689dbcaf94623073dc26d2191eabbbc0224dbbdb92c83f3aed89d93d03463ced9c7fdd356368b58cfd8dee1558"]}, @generic="960596fcc9c19b249c3e9d110ada0e4a2c8d075f229b4b94264332be0aa030d88bcd0f27359bcf487750652d49f68ea3cacc99df539b4bbd03a6ac201b7b5ece8894f44f9b4e7f7733bdcaffa2ac137b6a0b3cf3eabb760614d5300e92ecf51c8a5b4da2f73185948f6228"]}, 0x210}, {&(0x7f0000002c00)={0x1238, 0x22, 0x208, 0x70bd26, 0x25dfdbfb, "", [@nested={0x18, 0x20, [@typed={0x8, 0x47, @pid=r4}, @typed={0x4, 0x2f}, @generic="661557312d0ec090"]}, @nested={0xb8, 0x25, [@typed={0x8, 0x43, @fd=r0}, @typed={0x8, 0x10, @u32=0x4}, @generic="173177300af7defd91a7a8c00b9caf89474ce1f711f2a2c47602b31723c4a60c9abd076471cbc4023666ba165db02f7f95975f913d11f04a54a502b01d1a5c7da130efd657af51dbbfcc7fee5e8c8960f4e8635c69e1a767558c0c2a0358c2100c2558353421311119b15afb87989c1329dff47a947c0103394ad36cb368cbadb8319801d5283f62be203d178224516e8b", @typed={0x8, 0x74, @uid=r5}, @typed={0x8, 0x26, @ipv4=@loopback}]}, @generic="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", @typed={0x8, 0x41, @pid=r6}, @nested={0x150, 0x96, [@typed={0xc, 0x93, @u64=0x100000000}, @generic="a3ae81aab943a5b4b1b00f351ef3126dadcac7fb8ad2173c11d50e0e8a02a7ec52b4053dc3fc4eed69a5add41e67e4f4ed25957cf1325f", @generic="93e2d860805ba093e069451776009b909f40b5a2233b5607876bfb19102699a2b64608d664a0e4c6a6405ce8cc9f66b95d5c178459f3aea8b485135c80304208c36f00a2c9b55ffcb235246608f5ecb4c2ff6ec159150f37337dd87318345827b6053518585cd015cbe84bf5ec33ebe23d10694db63d3ad471924af045d7b61b54f8", @typed={0xc, 0x63, @u64=0x7}, @generic="26f44a220ff72294f4a520366b55524cc9a8918d3b626a90f506cb2152f4fb9410186923d06b26e4ed80d38b55b2b0388fbcef3205110fe3666a285a4a75a58d2f3bb1a25b499003538e17ce16d79931fd3a0008ef53fc7214dac974f83dd466cb9e0e2145fa5c4336a1e0785cd03c994f", @typed={0x8, 0x3, @u32=0x1ff}]}]}, 0x1238}, {&(0x7f0000003e40)={0x120, 0x2c, 0x600, 0x70bd2a, 0x25dfdbff, "", [@generic="804c60051212703de750dafeb45fd6ca12ced402eed70a6f13f97a605b7b8b504905ce0d7ebb4b2cf6d227df252de4da148e501f989fcc589f691f008b709959fcfbd91000b1274938337f7038c997ecc2ca4852c9b41c7088480bfea4f689ceca1e01fa0432f9f87b4b66be3507f3f672b68c18cb2f798c40ee29e4b2e5536bc9ec5156497372fa8415d82dca89895b6e04de030900bfb2f41a14c2d3e69eeef11c14f125db36bd49ee426c43b1", @typed={0x60, 0x44, @binary="6166d4c14f83c3b946284229c7425d84ec4443f59847c554666aded8382e6a8f4d4fd9d2670271abf4069d5cb15c721ab3acf6e450d78c67268d81a3fcd8ee64c95f876e6de4ea1a6a63eb7a40669a9b0ebb4b8d1647ad22556c9e15"}]}, 0x120}, {&(0x7f0000003f80)={0x10c, 0x2b, 0x420, 0x70bd28, 0x25dfdbfe, "", [@generic="61eee80163a3f66db87f65e387fd4fe558a6039ae669c602c2b6d1796fbd9cdf9fb7400d0f16d79938cd95e11c46b579f0064fc878f0b88b13c114f62c977f7dfeac3a57600171371b813476b45088c6c44b4807eda57446509bb71b6bc326bd672131be67e6b701ba6bdbf3d712ab3fb2749b4baff8ccd13016cb1ce23dfe3a7b4332b18af1bc1f40b1d32b315edfb4f33f2daed2f0560bf4f8bbd9150610d0d4b703a5c7", @typed={0x14, 0x2, @ipv6=@empty}, @typed={0x8, 0x55, @fd=r1}, @nested={0x38, 0x85, [@typed={0x10, 0x90, @str='/dev/midi#\x00'}, @typed={0x14, 0x12, @ipv6=@mcast2}, @typed={0x10, 0x84, @str='*.selinux\x00'}]}]}, 0x10c}, {&(0x7f00000040c0)={0x10dc, 0x17, 0x200, 0x70bd2d, 0x25dfdbff, "", [@typed={0x4, 0x60, @binary}, @generic="50676ffa192022ce3be5d77ff9bb1ea2f2b1277df55ff0d64d98a45ff4ea1ab867c811bedb726b19e68e4c654031658dfcbaf8664d3229515d49650f8a43a1a75e6318a1a756c575d1c1341117669c36bd18497bf79a66283a8403c8b5a15afd0866900cd3f803ca7626a09ae7003ff93fae3d2b2cd5587a5548a5ca9ee8ebf78023b9baefc01a3bbdda4b26a202576619472afd29dded101698a045aac5c7798c49bbbb8fab88fda394fcaba63ef875e868c574b87040865ad0228805f29d73e6eaf6b382e53cdf", @generic="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"]}, 0x10dc}], 0x8, 0x0, 0x0, 0x4}, 0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x8, 0x8) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000005280)=""/214, &(0x7f0000005380)=0xd6) 23:33:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0xffffffffffffff5c, r1) getdents64(r0, &(0x7f0000000000)=""/53, 0x35) ioctl$TCSBRK(r0, 0x5409, 0x7) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:30 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x86, 0x40) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000180)={0xf, @pix_mp={0x1, 0x9, 0x35315258, 0x7, 0xc, [{0x2, 0x78ac}, {0x6, 0x80000001}, {0x1, 0x2}, {0x0, 0x7fff}, {0x3, 0x77}, {0x4, 0x100000000}, {0x8, 0x6}, {0x7, 0x5}], 0x1f, 0x7, 0x2, 0x1, 0x7}}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) [ 317.025420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.048584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x201) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) write$P9_RGETLOCK(r2, &(0x7f0000000300)={0x1e, 0x37, 0x1, {0x1, 0x200, 0x9, r1}}, 0x1e) get_robust_list(r1, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000380)={0x6, 0x1, 0xfffffffffffffffb, 0x7, &(0x7f0000000340)=[{}]}) 23:33:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) [ 317.228919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) [ 317.311086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000280)=0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x10001, 0x0, 0x0, 0x1}, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x400, 0x0) name_to_handle_at(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x4b, 0x1, "4fac82699841ccec1dbd2f4f84fc9610707e5b873222ec0332586cfeed1fdcb4f5aedacd640abe871b53bdfe396c7de5d32653ddafcd19923e5d85b93439d8cf5eedc8"}, &(0x7f0000000400), 0x1400) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20f90000abb80102ffffffff000000000a000000ddffffff0000000000000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x806}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_getrule={0x20, 0x22, 0x800, 0x70bd2a, 0x25dfdbff, {0x2, 0x80, 0x80, 0x40, 0x3, 0x0, 0x0, 0x8, 0x4}, ["", "", ""]}, 0x20}}, 0x4001) dup3(r0, r0, 0x58d327e6de3f4666) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)) 23:33:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0xffffffffffffff5c, r1) getdents64(r0, &(0x7f0000000000)=""/53, 0x35) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) r2 = open(&(0x7f0000001340)='./file1\x00', 0x2, 0x20) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty}, 0x8) sendto(r1, &(0x7f0000000240)="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", 0x1000, 0x40000, &(0x7f0000001240)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x0, 0x6c56e160, "b212db12a1061584a9137f1fece917c669d7b69b597b5b893fe8b42e2ddd2b2e311298f4ff069f20c3db2f741b8c734895bff09d13e2f57c006812b62a3546", 0x3}, 0x80) 23:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000a00000000000000000000000000006cec00a4d7e9e7ce033aba2552"], 0x1}}, 0x0) 23:33:32 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x400000) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000002c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x8000, 0x0, 0x0, 0xfdf}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001ac0802a3ea48dd4747a15c92700010200000000000000000a00000000000000e9e1e9abb309e14792464b5ae86e2b56fea00ed6b9cc92e680177a674d2c40a2b71b60dbf56b15fc783816415f31ab982a48dd8a760111ee20c93809da8d224a96e2cf87d087efbc8fc0342f06b0bae70e7d9df68e575dde8c73fe3b2b51312e9a86ef71259f37ab2780b602ff1e94567de1208987e64646f19d55d92d0154ac3615dfaa6ff1aa43bb9fb6dae5f7d48884821d9ab7d5c3efa8bf9aada120b38c683bbda913c9866c14e291999a95c35ac28762c792b7e37e428b9300000000000000000000000000"], 0xfffffffffffffed0}}, 0x4) 23:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0xffffffffffffff5c, r1) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000440)=""/197, 0xc5}, {&(0x7f0000000540)=""/8, 0x8}], 0x3, &(0x7f00000005c0)=""/43, 0x2b}, 0x3}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/13, 0xd}], 0x2, &(0x7f0000001680)=""/234, 0xea}, 0x81}, {{&(0x7f0000001780)=@ethernet, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001800)=""/190, 0xbe}, {&(0x7f00000018c0)=""/179, 0xb3}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/148, 0x94}], 0x4}, 0x3ff}, {{&(0x7f0000002a80)=@nl=@unspec, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b00)=""/219, 0xdb}], 0x1, &(0x7f0000002c40)=""/4, 0x4}, 0x87f}, {{&(0x7f0000002c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d00)=""/169, 0xa9}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/91, 0x5b}], 0x3, &(0x7f0000003e80)=""/209, 0xd1}, 0xa2}, {{&(0x7f0000003f80)=@isdn, 0x80, &(0x7f0000004100)=[{&(0x7f0000004000)=""/199, 0xc7}], 0x1, &(0x7f0000004140)=""/110, 0x6e}, 0x4}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f00000041c0)=""/192, 0xc0}], 0x1, &(0x7f00000042c0)=""/217, 0xd9}, 0x4d}, {{&(0x7f00000043c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000005580)=[{&(0x7f0000004440)=""/29, 0x1d}, {&(0x7f0000004480)=""/87, 0x57}, {&(0x7f0000004500)=""/109, 0x6d}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x4, &(0x7f00000055c0)=""/65, 0x41}, 0x1}, {{&(0x7f0000005640)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000005700)=[{&(0x7f00000056c0)=""/12, 0xc}], 0x1, &(0x7f0000005740)=""/4096, 0x1000}, 0x85}, {{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000006740)=""/160, 0xa0}, {&(0x7f0000006800)=""/26, 0x1a}, {&(0x7f0000006840)=""/109, 0x6d}, {&(0x7f00000068c0)=""/155, 0x9b}, {&(0x7f0000006980)=""/177, 0xb1}, {&(0x7f0000006a40)=""/34, 0x22}], 0x6}, 0xffffffffffffe533}], 0xa, 0x10040, &(0x7f0000006d80)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(r1, &(0x7f0000006e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006e00)={&(0x7f0000006dc0)=@deltfilter={0x3c, 0x2d, 0x100, 0x70bd26, 0x25dfdbfd, {0x0, r2, {0x3}, {0xffff, 0xfff3}, {0xb, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0x101, 0xfffffffffffeffff}}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4805}, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e24, @local}}, 0x5, 0x5, 0x99, 0x0, 0x20}, 0x98) syz_open_dev$dmmidi(&(0x7f0000006e80)='/dev/dmmidi#\x00', 0x5, 0x4c00) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@buf={0x0, &(0x7f0000000180)}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x4}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0a0000f0000000000000000000000000000000001d0000000000000000000000"], 0x20}}, 0x0) 23:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x0, 0x0, 0x3}, 0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) 23:33:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) [ 318.966338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.009297] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x2c9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b09341"], 0x20}}, 0x0) [ 319.278620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:33 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000001c0)={0x79, 0x1, 0x7, 0x2f30000000, 0x570}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x5) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000080)=""/47) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a000102000000000000000800000000000000000000043000000000"], 0x20}}, 0x0) 23:33:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2010000000"], 0x20}}, 0x0) 23:33:33 executing program 0: r0 = semget(0x0, 0x0, 0x4) semctl$IPC_INFO(r0, 0x6, 0x3, &(0x7f0000000000)=""/4) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffd) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 319.902899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.915002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @loopback}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, {0x2, 0x4e22, @local}, 'batadv0\x00'}) 23:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sync() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00210200000000000000000a000000000000000000000000000000"], 0x20}}, 0x0) 23:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000005c0)=0xe8) r5 = getegid() getgroups(0x4, &(0x7f0000000600)=[0xee01, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}, {0x2, 0x0, r2}, {0x2, 0x2, r3}, {0x2, 0x0, r4}], {0x4, 0x2}, [{0x8, 0x2, r5}, {0x8, 0x2, r6}], {0x10, 0x3}, {0x20, 0x1}}, 0x54, 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r8 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe1, 0x20000) ioctl$RTC_AIE_ON(r8, 0x7001) getpeername$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x8936, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x27}, 0x2d, r9}) 23:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000ed0d000102000000000000000000000000000000000000000000c8ea00"], 0x20}}, 0x0) 23:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0xfffffffffffffd70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a00000000000000000000000000000003da75cf3025ae9f2a38a252528b6c8762a32f70f3adfc39563f5dc45da60d176bb8225ffd5c2b3a35bffc7963bb664f5aa8d88bf131dcb2948676c4112afe106ed986fc6e103b875a7f660b7a550342ec2e69"], 0x20}}, 0x0) 23:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000003c0)=0x2, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001a00010a000812f1ed8d00000000000000000000000000d17dd2cb7c1285679b50bcac41288f1da3ae16bd58ca76000000000000000000"], 0x20}}, 0x0) 23:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 23:33:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @loopback}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, {0x2, 0x4e22, @local}, 'batadv0\x00'}) 23:33:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) r6 = getgid() lstat(0xfffffffffffffffd, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)=0x0) r10 = getuid() stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) r13 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000880)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000980)=0xe8) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000001500)=""/129) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0}, &(0x7f0000000ac0)=0xc) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000cc0)=0xe8) waitid(0x2, r16, 0x0, 0x0, 0x0) stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000f00)={0x5e8, 0xfffffffffffffffe, 0x8, [{{0x3, 0x2, 0x3, 0x3, 0x401, 0xfffffffffffffff7, {0x4, 0x1ff, 0x7, 0xb858, 0x800, 0x0, 0x2, 0x8, 0x7fff, 0x7, 0x6, r3, r4, 0x5, 0x8}}, {0x4, 0x0, 0xb, 0x100000001, '/dev/mixer\x00'}}, {{0x6, 0x0, 0x1, 0x5, 0x3f, 0x4b, {0x5, 0x8000000000000000, 0x1ff, 0x2, 0x8, 0x2, 0x401, 0x400, 0x8, 0x9, 0x5, r5, r6, 0x80, 0xd770}}, {0x3, 0xa5a, 0x10, 0x2, 'posix_acl_access'}}, {{0x3, 0x2, 0x0, 0x3, 0x4, 0x2, {0x5, 0x8, 0xfffffffffffffff9, 0x3, 0xffff, 0x9f80, 0xdc0a, 0x0, 0x5, 0xc2, 0x8, r7, r9, 0xfffffffffffffff7, 0x9}}, {0x3, 0xff, 0xb, 0x9, '/dev/mixer\x00'}}, {{0x0, 0x1, 0x5, 0x81, 0x100, 0x528, {0x2, 0x80000000, 0x100, 0x9, 0x0, 0x1, 0x4, 0xffffffffffffff7f, 0x8, 0xfffffffffffffffd, 0x6, r10, r11, 0x1ff, 0x4}}, {0x1, 0xfed, 0xb, 0x0, '/dev/mixer\x00'}}, {{0x5, 0x0, 0x1, 0x8, 0x6, 0x7, {0x1, 0x0, 0x1c00, 0x5, 0x3ff, 0x0, 0x80000000, 0x20, 0x7f, 0x1, 0x4, r12, r13, 0xc1, 0x2}}, {0x4, 0x6, 0x0, 0x80000001}}, {{0x3, 0x0, 0x6, 0x7, 0x0, 0x2, {0x0, 0xfff, 0x3, 0xe2c6, 0x8, 0x3, 0x100, 0x7f, 0x8c03, 0x5b62, 0x313, r14, r15, 0x6, 0x7}}, {0x2, 0x1, 0xb, 0x7, '/dev/mixer\x00'}}, {{0x3, 0x0, 0x5, 0x80000000, 0x2, 0xb2ef, {0x3, 0x5, 0x100, 0xfffffffffffffffe, 0x40, 0x400, 0xc68c, 0x3, 0xffffffffffffffff, 0x10000, 0x1, r17, r18, 0x4, 0xe2df}}, {0x3, 0x0, 0xb, 0x8, '/dev/mixer\x00'}}, {{0x6, 0x1, 0x3, 0x9, 0xed, 0x0, {0x3, 0x6, 0x101, 0x9, 0x3, 0xffffffff00000001, 0x2, 0x1, 0x7, 0x7ff, 0x0, r19, r8, 0x4, 0xffffffff}}, {0x6, 0x9, 0xb, 0x0, '/dev/mixer\x00'}}, {{0x3, 0x1, 0x1, 0x1f, 0x100000001, 0xfffffffffffffff8, {0x0, 0x7, 0x6, 0x1, 0x7, 0x8e2, 0x6, 0x8, 0x6, 0xfffffffffffff000, 0x5, r20, r21, 0x1, 0xfff}}, {0x0, 0x7, 0xb, 0xdbfd, '/dev/mixer\x00'}}]}, 0x5e8) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x4, r2, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x3}}}, 0xa0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000350a000000526b000043110069e82a000000000000000000000000"], 0x20}}, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000380)={0x6, 0x200}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000002c0)=[0x3], 0x1, 0x1, 0x9, 0x7, 0x9, 0x3ff, {0x101, 0xff, 0x4, 0x800, 0x100, 0x3, 0x3, 0x81, 0xd3, 0x7f, 0x10001, 0x6, 0x2, 0x0, "6a515afe1943293e9b59a8fc1aa9a0131433d0dab548efd414238d545aedd032"}}) 23:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 23:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)="90799e6b9a9c8bacadf58f913b9b9d1a7199bd69b6668fcccedb84f40fadbab916b31d0e94e33fb5dc188767220f68110c727eced9ee11fc5e5d00692183618e07a4d5fc4df55c142ce8ad142d2dbe6bec229064883c794e01b3cac38e6bbf2fd1c5b56c1dd69bcfa3b6d7ee0b6fa502d51c0499d21eae956b45188fa426391bf2c587c5b049c32615c14933a8c21510b6aee1bf06ad3692f084d0385457fda577597851f213525eaf38bbfd3c160e", 0xaf, 0xfffffffffffffffa) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000340)=0xe39) r3 = request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='vboxnet1\x00', 0x0) keyctl$unlink(0x9, r1, r3) 23:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 321.869152] __nla_parse: 3 callbacks suppressed [ 321.869174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.929257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1f3) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)='[^\x00', &(0x7f00000001c0)='ppp1vboxnet0posix_acl_accesseth1wlan1)&+system8cgroup\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\xa4h^\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='em0ppp1\x00', &(0x7f0000000300)='self(eth1:\x00', &(0x7f0000000340)=':\x00', &(0x7f0000000380)='{eth1\x00', &(0x7f00000003c0)='\')em1\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00'], 0x1800) fcntl$addseals(r0, 0x409, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x400, 0x8) 23:33:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:33:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 322.235674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.283984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 322.415012] IPVS: ftp: loaded support on port[0] = 21 23:33:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0xfffffffffffffffc}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x501000, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0xf5, 0x0, [0x6, 0x6, 0x4, 0x1]}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 322.590429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 322.636562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.775067] chnl_net:caif_netlink_parms(): no params data found [ 322.863368] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.869942] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.878645] device bridge_slave_0 entered promiscuous mode [ 322.913408] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.920061] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.928844] device bridge_slave_1 entered promiscuous mode [ 323.010051] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.032214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.085564] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.094663] team0: Port device team_slave_0 added [ 323.101465] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.110503] team0: Port device team_slave_1 added [ 323.120010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.129081] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.318377] device hsr_slave_0 entered promiscuous mode [ 323.563121] device hsr_slave_1 entered promiscuous mode [ 323.803729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.811525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.855357] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 323.951748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.970114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.984009] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.992345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.000588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.017842] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.024813] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.041138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.048571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.057474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.065961] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.072553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.091235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.098848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.107332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.116234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.125272] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.131774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.149609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.163121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.176178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.184058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.194146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.203634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.213436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.229455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.243615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.256891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.265927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.274569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.283962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.293122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.301921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.310664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.319449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.333116] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.339316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.380580] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.405130] 8021q: adding VLAN 0 to HW filter on device batadv0 23:33:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @loopback}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, {0x2, 0x4e22, @local}, 'batadv0\x00'}) 23:33:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696d"], 0x1}}, 0x0) 23:33:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x46, 0x450001) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x11, 0x14, 0x5, 0x1d, 0x8, 0x7, 0x0, 0x114, 0xffffffffffffffff}) [ 324.682662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.713674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696d"], 0x1}}, 0x0) 23:33:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @loopback}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, {0x2, 0x4e22, @local}, 'batadv0\x00'}) 23:33:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000000000000000000004f8829fc4b01e445f96402622d6c6eebf3b620e5ade859ee2a724e5a35fab80db8a5b4031d6f386d4b844f98b8964b4024013aa68597716b0cfb13c04b6b1d9ed99e6c3653f8616b9e62c70c275d75d9b3611a017d9d8c5690428076dd"], 0x20}}, 0x0) [ 324.904057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696d"], 0x1}}, 0x0) 23:33:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84000860}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2b4, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @local, 0xfffffffffffffffe}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x90, @dev={0xfe, 0x80, [], 0x13}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2beb}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffeffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbfe9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffff8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x44001}, 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000580)=0x7, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000500), &(0x7f0000000540)=0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000600)={0x80000000}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 23:33:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8a"], 0x1}}, 0x0) [ 325.273957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) rt_sigpending(&(0x7f0000000440), 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8009}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0xaf36a3fec75d6a0e}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a0001020000f7df4f9600000a000000000000000000000000000000"], 0x20}}, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="aeaf13093399f281058e44ca164b23c89f916931158a193c960324519259c91aa923450c7d0c6c119ca2d2d2187b9192b6e2f8adc06c5afc006649b365b81986f19d093a1bc6774345d9f3976cceba7eea9b8e9a48383df0b01ee4be701d20148af5117dbf45bca8f8066f07b471b4ba6e79406eca9c816213f57ee9b1946ae1") 23:33:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8a"], 0x1}}, 0x0) 23:33:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x500) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e22}, @in={0x2, 0x7, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0x7}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x1000}, @in={0x2, 0x4e24, @multicast2}], 0x5c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r2, 0x20, 0x3d, "98ef57f345b3e6b79a5d07cf62de7f0731f9b7048c06d686301d89e269942c8533c631a05d2cc8eb67dbe0e05f152077ef11a82047497f1c5e40a80b68"}, 0x45) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc10c5541, &(0x7f000035dffc)=0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010000000a000000000000000000000000000000"], 0x1}}, 0x0) 23:33:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8a"], 0x1}}, 0x0) 23:33:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c98050000000000"], 0x1}}, 0x0) 23:33:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x10240) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000540)) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x20040, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x20100, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000004c0)=0x220040, 0x4) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r2, 0x100000000) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0xa9e4, 0x8001}]}) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000300)=0x7ff, 0x4) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000600)="88ad47642c1f7a5de8e4c16d27f15f3fb5c0f37242f09200ca250e0f23ecb213dc3c14a05db57bdb6781c0b3c09154cd4b69ed5d1bd4ccd557e5e04f5616a1580096af9efbd11f0952e5e23059996248b25e6765fb13a3e9353ae1dbc258c29b6a586c7eb5030b6a7750089f681ff15981e6724c17ea85ef5e9bb84a9c010e3680faa926d9483408230dcd218bae3e8c5010904d15c6fa", 0x97) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20005a000000004000000000962c380000d70000000000000000000000"], 0x20}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000340)=0xfffffffffffffffe) 23:33:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c98050000000000"], 0x1}}, 0x0) 23:33:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffff8001, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0xe, @win={{0x401, 0x4, 0x2, 0x10001}, 0x0, 0x401, &(0x7f00000001c0)={{0x2, 0xf73, 0x23bf, 0x7fff}, &(0x7f0000000180)={{0xacaf, 0x2d7c, 0x1, 0x3ff}}}, 0x3, &(0x7f0000000200)="e95aaedd180d843041b60cb8c0", 0x5}}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa00, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c98050000000000"], 0x1}}, 0x0) 23:33:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x6, 0xb92e, 0x2, 0x0, 0x0, [{r0, 0x0, 0xfffffffffffffffe}, {r0, 0x0, 0x400}]}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000000000800"], 0x20}}, 0x0) 23:33:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f"], 0x1}}, 0x0) 23:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f"], 0x1}}, 0x0) 23:33:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8000, 0x0, 0x0, 0x3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 327.123941] __nla_parse: 5 callbacks suppressed [ 327.123964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f"], 0x1}}, 0x0) 23:33:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000003d42d696471044440023a47ee03014102ea789762ff1fd258d177d1f5dc1ef397341dfbb66ee8b69d9b73256c0db826bd4800284b486837ac913fafda1f0c7d017da9fb6bf57454d5e9b9529f6928f1ace5cb187d9515b7ea856d2aba4d46f19a1e33b9dcff776667750602d7d8b1ff6a83d68de7eaf842567c217882a5ef8002ea7ee86e31209f441ba8c1e0000000000000000000000"], 0x20}}, 0x0) 23:33:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000200)="dfc7a60d9a535a0d26a61dd432b958f30973f049e5d538449f5110c797d2fd91600b5222dd7fd8172a141505e4405c97163d7b2ab16021e2c8aab73aca621eaab2061e4a558c28d33c2905b6fbc22f9e4f389c5233ea78f2c330a996f0229ef495c0e68d13005a101da1f3fb4b1b620c7fc07eb63cae877d1f43e2c1681a229ec25e0c744cc4867784"}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b0"], 0x1}}, 0x0) 23:33:41 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x1ff}, 0x302) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002400)='/dev/dlm_plock\x00', 0x400080, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000002440)=0x2, 0x4) fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001ec0)=0x0) fstat(r1, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000001f80)=[0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) r6 = perf_event_open(&(0x7f0000002480)={0x2, 0x70, 0xfffffffffffff3bc, 0x4, 0xae, 0x3, 0x0, 0x9, 0x10, 0x1, 0x69d8, 0x2, 0x2, 0x1, 0xffffffffffff7729, 0x10001, 0x7ff, 0x4c5f, 0x7f, 0x7, 0x7, 0x24, 0x1000, 0x5, 0x1ff, 0xfffffffffffffffd, 0x5, 0x8, 0x1, 0x5, 0x200, 0x7, 0x8000, 0x9, 0x6, 0x0, 0x1, 0x39e7132e, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001f00), 0xa}, 0x20002, 0x5, 0x2, 0x8, 0x10001, 0x2, 0x3}, r3, 0x3, r1, 0xa) r7 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000020c0)=0xe8) getgroups(0x8, &(0x7f0000002100)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) fcntl$lock(r6, 0x5, &(0x7f0000001f40)={0x0, 0x0, 0x7, 0x0, r7}) r10 = fcntl$getown(r6, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002240)=0xe8) lstat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x10400}, 0xc, &(0x7f0000001e40)=[{&(0x7f0000000080)={0x28, 0x35, 0x802, 0x70bd2b, 0x25dfdbff, "", [@typed={0xc, 0x17, @u64=0x1f}, @typed={0xc, 0x7f, @u64=0x62}]}, 0x28}, {&(0x7f0000000180)={0x360, 0x42, 0x0, 0x70bd2b, 0x25dfdbff, "", [@generic="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", @nested={0xc, 0x6f, [@typed={0x8, 0x49, @fd=r0}]}, @nested={0x128, 0x8d, [@generic="1b671f57269e141df344beb3b4e0d7883bc8155ad972413693d531315f68c71ae8c7ba8edcf3fc214c1ed93ccb93722107feebfef2f53bc45d051daa1f727c4b032cd95d34713f10e7a24386a22deb3ba50fbdcbdb42908bd76db41c3a4a21332af553faff3333c20aee43db3c58b24001d53e2bb9fec1aaa3481b881c6acde7c4e531fba449a152e0f43f29b4c99a2cec3062906301f534cbb73db42396735f4dd9ecfb14352dba61c60410ca1a776987bef6ddbd454e6c8d75da224f06cd865a49bf5b8a4bd00cc3910165d74e7ce7647b232a7f0675", @typed={0x4c, 0x1, @binary="ea96e720b82c1eca91effa1d970baf6d43a51fb7ba481bbb5c62884cf42b5b33e5c54b20a871c7a8a05c62443aca52eea93b332ab84f3650869ebf6355cf212b6a06e13adb8a11"}]}, @nested={0x11c, 0x25, [@generic="2e993a99ed0c843f76d1d939b6fe63627052e0c5c5c4a414ecce31e336ff53a1", @generic="e3b1b14a8c12c7d803dbb6622e62a58083b20f7d639e05c877e601485ffedbd3ba16a5c61fb6d63afc0fca0ed966dea76b8c775491278e3d5b328e3960fdfed3d48c1401406f6c243530882a58dbde6446f72ab8be7c21b1f3f093d2d03aabf108ab7342f4ae6ac5cd611b76f61116ebe341232b4d538e15", @generic="a2858bcb97ce6226d457c5d2cecbd52367e0a171028dbb1a65219c2dbe922b76a1b5e11ac47aebd6265f7d2a87ebbee22078d994255d92649c0ec9917b013e37443b832c6e7267deaaaa5826698e62627653e7a5ae359b277bf155abcb2490e5208f0316a9315999adbf69fec5a4310d7f0c364262640d", @typed={0x8, 0x75, @fd=r0}]}]}, 0x360}, {&(0x7f0000000500)={0x1440, 0x1f, 0x8, 0x70bd28, 0x25dfdbfe, "", [@generic="e46fe52ab8ed8f3274dd3b5b1f28f19352715a91d8de39e70dbc04142a3bac893697c70d7292693590c3aba00ee5751712b62e2cab1133f3fb636ce967b5d2fa146502dfb04ca647eb930504fcb5df4b87af9ba6ef6c9a0b8dd575b7bcb934feca40951a3a52fb19591ceb27ddac8b0e8cdb9df1f2bfff2d668669d6d53cb9cb703dfc94fc7a987e278ad6e39b7c8a7efca041d6e6b245e29b9f65c646229b37b5b4a2db4febc5c199c28f0c8ff00074cdb6f926", @nested={0x2e8, 0x2f, [@typed={0x8, 0x94, @u32=0x7}, @typed={0x14, 0x9, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @generic="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", @typed={0x8, 0x64, @u32=0x7}, @generic="ce7aaf902363a484c0201c0aa453a4c19f9d7217fad5171507fdc216f64b8aa084ef213905d7531c67c5aa5652c889738207b27f0c3a243c833dd22c736235cb4e37f9c78539905280b3b42db10308a733d1c3fb7917f62c487fd959578f7ae74067d693fa8d8c0363f9a5c82279299a604abf9f4c515da1bcf5365aa684cba5b109c94a1ef56d373e511bd389211e7b668f0bb07c431a69dab6c1cb164c", @generic="cf70ca4a563ffaf61a491bebebc4a8cafe0d164849860d6a6aeb3756bf57fcc037b3efafae5d973f", @generic="a037cd496c35e7282efef91d4284ec51a3594f462c072f6cdf02e6166e8af339c58f8344582b849b777cdaaf812894cf45b6321083700a1ac8b187891b2197e6c58ad090e4f115e745d70680d4ace5dea467e3b0508f9ee6e4b0ce3d5491e374a4d8c853e2d0139932ee5891da597b65cd58a144956242d2d3c37eef54ef461d7d389c8a1e4cf6c15d4068356d4c20c396ef7637a7e3edee6836f98a5ffc13ae90106ebbd3de4631f5c148878929674dc392e6881b86bd4c041fd5d5cfb65b", @generic="90a03b6a1fc763b0de9aa14fe5531df94d747057917cdec7c7afa830802a53483f0e731965972ce91f35ffa607337016b1d611b466ef8ec04d8eb4"]}, @generic="c6a05138d4770338025514cf792b949cd9077321a8947b937b89651d76d80975a45d733941de3fcf7cac4df02c957a7b9184f2cb80745f681fa635f8f57193c1203e7bb4e4279909dcb8013326cf35f93e573b4c420d55d44b48de37710bf62242c3b53e54aee2c52f092c993260f1ec8e125cb71eb2d752764d74078d2a78a8c1fb4095c4312e531986f8ee415819328746d6", @generic="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"]}, 0x1440}, {&(0x7f00000019c0)={0x2e4, 0x2f, 0x11, 0x70bd28, 0x25dfdbfb, "", [@nested={0xb8, 0x16, [@generic="8a6974dfe99c245bd8894a683690882e2b990236bdca85884e23cf2a4f38ff499d02eda7c1b1a489b18bb9ed51d1fdb973c3c74853e85c5e12cd2b2c433bb08adfd53abc7d33db3763c60ed1cc39d05dfad8a8a1f1a18f7184ef2f648be75df57e35dec1aa7a0a739b369dd89450cce5aefd3a4399abdcd4ebaaeb9e8fa702236422487806b5cc9e6d1e576f697977e824b289d210c21efcc5a0315db4710a50fb1920d1532dbc0a0e3543e386692b145bea1d9c"]}, @nested={0x124, 0x77, [@typed={0x4, 0x7a}, @generic="75820d7c70759f0d844bacf9f199df815c1255f3bde60f2606270a956013f767738f032af87e871e2bbb7d24fb5e3f78140b451ac6d3f07b6d084870331dfe88e76b4a32c32ecd0cd882e03028f921448fc13622252023b9a9c83878aa7ba233b8fe13151e9b7d4d59a3d10fd9582f1ca3cd018977d7d347c40b28", @generic="db6d98549817a25873e7452d5be4bfe2dcf90837b2ba1bd284a39c146362ad705039f741a72f7f24c1efb9c6f5590b98d6112d030502defcc905f1f10b666bd6c29d228344d73bb30f9e2a00f9e98cb98bcc9cd729bb550da407e1a2388ddefed9cd53d9cc8232ee5542698df3a2b12838452bdfe59a876a62cb06bf8d2f782c3f", @typed={0xc, 0x8d, @u64=0x8000}, @typed={0x4, 0x9}, @typed={0x8, 0x18, @u32=0x5}, @typed={0x8, 0x8, @fd=r0}]}, @nested={0xf8, 0x7a, [@typed={0x8, 0x87, @uid=r2}, @typed={0xc, 0x7a, @u64=0x2}, @generic="11475a77731efb96166fdd3b41057269c32b674d266fe30942340c87556753f95fc34ee5f818b83ec6433cbb68a393967cc0e13e2ab05e38cc2dc2e8c62fca8040976c26623fc83be9476c87da5adfe8eafb9420644779a6791c27ae977a7799e2bd2490ff7ed403bc52bf914e45da68c57ea4edc966bff5621a894a5ba834d421ef809a9e6910fa1950e54da8d244c8fe63ed0831dfc12978b02433041408fe154c5ed61dc030b27f35689d0f9f6b690364d62a04e34eb8e698cbe1c948c454945896179b7c4fc73e0f68773eb0cf", @typed={0x8, 0x24, @str='\x00'}, @typed={0x8, 0x4f, @fd=r0}]}]}, 0x2e4}, {&(0x7f0000001cc0)={0xf0, 0x41, 0x300, 0x70bd2b, 0x25dfdbff, "", [@generic="23ead16769f0c8b689c911b87c2695e3634c9ad27dba93dbdd2a9adb87c9533843d38b4e579e3c63f03d337f12b6bfaac3b114c7b37a49c8aa75e3226799399b6aa660f27a61dcfbe89961ed5b0c01164f12d28a638d2f4c1e775c9842f7698052688951f212dac75d01074bda8f99839d765624e9a0eb3c41617e624dd502ce77b68cf3b7fde989d151232ccd9df382620b35f1384e9ce549d80f404e39a0ddfaf96d1397ec5e8cda23c20eae493a5a8f1b05d640c601f9ae48ba896cf636f5e1c232500d1f2532eec537a4d4e317491a763dae5f12b2c71df0c8f07c546147"]}, 0xf0}, {&(0x7f0000001dc0)={0x54, 0x22, 0x300, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x44, 0x1d, [@generic="abb676a2ebb49cafeaed6627f13a7bb75a040d77357dfb38f4c9dedcd02dc56a6a1673eeafa1e99b1d07", @typed={0x14, 0x6, @ipv6=@rand_addr="e6b99b1d375ca6e41e1f884c39ad875e"}]}]}, 0x54}], 0x6, &(0x7f0000002340)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x80}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) [ 327.777277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b0"], 0x1}}, 0x0) 23:33:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) [ 328.046063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.074331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b0"], 0x1}}, 0x0) 23:33:42 executing program 1: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 328.331485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:42 executing program 1: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8000}, 0xea) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b093"], 0x1}}, 0x0) 23:33:42 executing program 1: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 328.650934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) [ 328.736029] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b093"], 0x1}}, 0x0) 23:33:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000000000000200000000c6"], 0x20}}, 0x0) 23:33:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000000000000004000000bceec878d3c6800bbc8d14696dcb1c13fc2daff3a6a0568e77e7977571b4825813c67b8accc5450c980500000000000000c368eb4f54e3b093"], 0x1}}, 0x0) 23:33:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="210000001a000102000004000000000000000000008000000076000033f3bf0a479d258dd2eb26d689dc602545ea46abd820c4b778439a8541062726834aaf9fccf5d2828ca3157c758d6e1bbde6a954b8521cfefcca65b435f548f959a03848f3dbaa5d50680982b9a154665a1320194f16f34d287c083b9d2c944fbafa5834090c682d4cc3e90c301af4fc530a06b57541f38dc3a0e29c8110b77c775f3425d15a0d884deac99e8e8b3d7beadaf817ec3ec22af7c7288658ddb28d2dfb9522ca66eba16252c431711368d2658cbf41d63c0d4620cb5494cac93ff22b6d02914a97c21650d3bc"], 0x20}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x400001) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x15, "8896c7a1171e595c8827e883fdbe43d39e19b6b778"}, &(0x7f00000000c0)=0x1d) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x101}, 0x8) 23:33:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) r2 = open(&(0x7f0000001340)='./file1\x00', 0x2, 0x20) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty}, 0x8) sendto(r1, &(0x7f0000000240)="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", 0x1000, 0x40000, &(0x7f0000001240)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x0, 0x6c56e160, "b212db12a1061584a9137f1fece917c669d7b69b597b5b893fe8b42e2ddd2b2e311298f4ff069f20c3db2f741b8c734895bff09d13e2f57c006812b62a3546", 0x3}, 0x80) 23:33:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 329.723492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) r2 = open(&(0x7f0000001340)='./file1\x00', 0x2, 0x20) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty}, 0x8) sendto(r1, &(0x7f0000000240)="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", 0x1000, 0x40000, &(0x7f0000001240)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x0, 0x6c56e160, "b212db12a1061584a9137f1fece917c669d7b69b597b5b893fe8b42e2ddd2b2e311298f4ff069f20c3db2f741b8c734895bff09d13e2f57c006812b62a3546", 0x3}, 0x80) [ 329.767309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) r2 = open(&(0x7f0000001340)='./file1\x00', 0x2, 0x20) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty}, 0x8) sendto(r1, &(0x7f0000000240)="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", 0x1000, 0x40000, &(0x7f0000001240)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x0, 0x6c56e160, "b212db12a1061584a9137f1fece917c669d7b69b597b5b893fe8b42e2ddd2b2e311298f4ff069f20c3db2f741b8c734895bff09d13e2f57c006812b62a3546", 0x3}, 0x80) 23:33:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 23:33:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/46, 0x2e}], 0x2) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 330.192798] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) r2 = open(&(0x7f0000001340)='./file1\x00', 0x2, 0x20) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @empty}, 0x8) 23:33:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) get_thread_area(&(0x7f0000000000)={0x2, 0x20000800, 0x0, 0x0, 0x4, 0x1, 0x3, 0x8, 0xfffffffffffff826, 0x1e0c}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000a2090102000000006e0000000a00cf6e000000000000000000000000"], 0x20}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x1d, 0x77) fcntl$setpipe(r0, 0x407, 0x5) 23:33:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:44 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), 0x4) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xda, 0x3, 0x8, 0x9484, 0x1ff, 0x3, "22881706b2ee1b4c2385f627cd75a6b3132d37527939be92e3e4ebc3ecd22155a514739b140c30aaece9cf4c695d9bf29a058a42aa13a405393fcaf7e16a7b1ca80c4ae73894430f2406fafdcb9556bf4fa411729f2efa8726eeed872687bcef6765ebb176e6bdd78834e8da94b35946f15008c73686210ecd938932012ded65e55613a18a47a1ee04e6be5c8523a2f7a480df0051d7d3bcad18d08724bbae8ee991aea763ff62785bb35397c5193c9c59c49e7e01c0fb1999e67e4261659865b33bd5ea00756373bb2201ee9c63ce9d002526c27fe65b240c3e"}, 0x1f2) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x1}}, 0x20000000) 23:33:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) open(&(0x7f0000001340)='./file1\x00', 0x2, 0x20) 23:33:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001780)=@setlink={0x58, 0x13, 0x1, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, 0x4000}, [@IFLA_IFALIASn={0x4}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1}, @IFLA_IFALIASn={0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x98c6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x2}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x24}]}, 0x58}}, 0x0) io_setup(0x180000000000, &(0x7f0000000000)=0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x5a9102, 0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, &(0x7f0000000080)="e442fc8ce39cb7c4a48abc5e08da309292f532ef11f603de4be9aa3fcc9d9a2f2b47708a955740f024876bd7115ce57c24e3d36e", 0x34, 0x7, 0x0, 0x2, r3}, &(0x7f0000000200)) 23:33:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x100000001, 0x2, 0x2, 0x8, 0x5, 0xeb, 0xdc6, 0xfffffffffffffffb, 0x40, 0x8d, 0x8001, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000000000000000004f00000707d0a42f7c6d0a546df851b4"], 0x20}}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0xfffffffffffffe01, 0xffffffff, 0x0, 0x3}) 23:33:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20000, 0x0) write$evdev(r1, &(0x7f0000000080)=[{{0x77359400}, 0x4, 0x40, 0x3f}], 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x3) 23:33:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a020000000000000000000000000000"], 0x20}}, 0x0) 23:33:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getanyicast={0x14, 0x3e, 0x30, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe9, 0x3, 0x8, 0x401, 0x1ff, 0x2, 0x0, 0xfffffffffffffff8, 0x1fd, 0x38, 0x19, 0x401, 0x8001, 0x20, 0x1, 0xff, 0x0, 0xfff}, [{0x0, 0x0, 0x7, 0x10000, 0x3, 0x6, 0x5, 0xf0}], "cbb993d3ec4ce4e0de2639bb61b7fec62d27b62bfa38f9ad114dbda9235f661d2b7d293fe4eb8cfa89ba26479105aee279fc250a1f9e6a897e40421ed7345edbc1e0418a0e3f8c9afa1fad98d12a8a887098c12cd0b60b88974950f25f5213b3e98b681fb56ee7fe787dbe3033f6545fcbc7e668e7213a777291b55cfcda6bfdf1d48366224e7f4a3673573968b8ace05c4b29263a307992ba57a5aa3437a860b1e6bb4ac0138bca5f834f7a3ce995870d3925c921ffb5c2c30d2708a0", [[], [], [], [], [], [], []]}, 0x815) r1 = fcntl$dupfd(r0, 0x406, r0) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x80000) 23:33:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0), 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a00000000166925a05ae7f893000000"], 0x20}}, 0x0) 23:33:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = dup2(r0, r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000b61a461d75206f2e8ab798bca22ea3c854c0ba832872ad2a22538e315a3dfd0ab70311f2e20969eb523d027e302128ebf5e24aca51dfe5d38919d42131b9e930bb572f3966293c086c4e12138dc8d778b52f5811087e713a8edad8dd6f41f22873ec84071e45406eaa3d6d4e7a84b168d4776673bc960d5e2679369f73eaa14def857433799360471d20", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="7eb8fa5dad82ad075279327e4c260a61e246f04b45d253f07e8170fff6d8e7ae781a808b60fc4e917da40626cf35f533933fa4eade1aa820f9f2c645bc1bbd0be109b32faa8fb2aa007add624bc194b80cd215734205e98368264a3922480fb394668b04e62f47092ef90701888fe4f89f96341fecd4fb4a151a4ff0581611438d06a4ecf25906926e0ee4b68dcf0da0bd4db4a3786153ae8e2b269d080c0eba9367dc895f9464f30090eb4de586c980d9dd72101751b49fc5e01e42a43a5b8d909a"], @ANYBLOB="00082cbd7000fbdbdf250700000008000400090000002400010008000b007369700008000900100000000800060072720000080001000a0000000800050061090000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0xfffffffffffffffd) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r1, 0x500, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x84e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3c4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) 23:33:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, &(0x7f00000012c0)=@sco, &(0x7f00000000c0)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0), 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 332.754940] __nla_parse: 1 callbacks suppressed [ 332.754965] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.859588] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.017064] IPVS: ftp: loaded support on port[0] = 21 [ 333.235276] chnl_net:caif_netlink_parms(): no params data found [ 333.313020] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.319588] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.328293] device bridge_slave_0 entered promiscuous mode [ 333.340173] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.346844] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.355727] device bridge_slave_1 entered promiscuous mode [ 333.396599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.412547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.447781] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.456805] team0: Port device team_slave_0 added [ 333.464325] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.473358] team0: Port device team_slave_1 added [ 333.480026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.490715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.647459] device hsr_slave_0 entered promiscuous mode [ 333.792972] device hsr_slave_1 entered promiscuous mode [ 334.043779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.051509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.088306] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.094953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.102253] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.108792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.217566] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.224398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.241507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.259137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.274881] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.285057] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.297344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.321505] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.327842] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.347600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.355089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.365500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.373915] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.380430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.395604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 334.413503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.422561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.431284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.439758] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.446345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.455282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.471741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.487770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.505713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.523440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.530845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.540668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.550345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.559985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.569323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.578488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.587277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.601936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.608928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.617745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.626360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.641247] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.647622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.678207] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.699528] 8021q: adding VLAN 0 to HW filter on device batadv0 23:33:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:49 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0), 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 335.046753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.093331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:49 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40082, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a800000000000000000000000000000"], 0x20}}, 0x0) 23:33:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3a4, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001ae7ad32097f69d1cc8a9a00010200000000000000000a00000000008060bffac930df2b657b86a3c63f66f72599c87b22d209de2f1946cde4d79efd12d0952914cf4e083508200b975db1608ec48d91777c6e16c768fba5aef0181b3c055046ba11e222bad140f2882f8d42db05"], 0x20}}, 0x0) 23:33:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000180)={0x3, &(0x7f0000000080)=[0x3, 0x3, 0xfffffffffffffffc]}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xffffffa3}}, 0x0) 23:33:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pwrite64(r0, &(0x7f0000000180)="1dbefc7be2302b99fcc99677fee6efa85bcd497bc0c4665ab6bdcb44dfdd65952e1d73b0286a76934cee816895d4651942acb07242231679f5a7c10c97f41273b9360afccd98fd57f8d501cbf2ae1076dc0a38d1c067aae4e823a6856a5e96c79dbebec9e13242f9d56d655cdd4936bdd06a06", 0x73, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x0, 0x0, 0x7fffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000ae80000000000000000000000000000"], 0x20}}, 0x0) 23:33:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:50 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f00000002c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x0, 0x0, 0x82}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}}, 0xfffffffffffffffe) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000180)=""/75, 0x4b}, 0x40000000) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x1, @random="c0933a4ada42"}, 0x10, {0x2, 0x4e24, @broadcast}, 'ipddp0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000340)={r3, 0xbe8, 0x0, 0x49c, 0x19}, &(0x7f0000000380)=0x18) 23:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:51 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 23:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x101, 0x101000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @local}, &(0x7f0000000200)=0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x2, 0xc051}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:51 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 337.478034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) [ 337.552704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000180)={0x72, 0x0, {0x5747ec8639ce12ec, 0x0, 0x4, 0x1, 0x7d}}) 23:33:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 23:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) [ 337.932290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:33:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0xffffffffffffff3d) getpeername(r0, &(0x7f0000000180)=@ipx, &(0x7f0000000000)=0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:33:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 338.703877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r1, 0xd, &(0x7f0000000180)={0x3, 0x2, 0x81}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a0001020000000000000000"], 0x1}}, 0x0) [ 339.123772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x10, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 339.184145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a0001020000000000000000"], 0x1}}, 0x0) 23:33:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000001c0)=0xff, 0x4) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001c00983126bd7000fbdbdf2502000000", @ANYRES32=r2, @ANYBLOB="0900900108000100ac14140f0c000100ae6280c7fcbd000008000800b14092d102f13753b8a6d10abc212c621472c339f81e7e2402a1494d02c78701433b995385b46d91362f3265d5d50d1f1522a01ffe25021d6514893f60b407a63ff45d142591cb2b13b76cdfe6799044bb03bbfd9a11b50a0ac954e1d799", @ANYRES32=0x0], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r3 = getpid() fcntl$lock(r0, 0x27, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x1f40, r3}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000280)=0x14) 23:33:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) [ 339.590798] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a0001020000000000000000"], 0x1}}, 0x0) [ 339.679491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x10, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x100, 0x0) sendmsg(r1, &(0x7f0000000c40)={&(0x7f00000009c0)=@nl=@kern={0x10, 0x0, 0x0, 0x40000000}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a40)="a52058df2bda8ed3c7ce2655f9fb229b0150e9aff0d9c1965bfb1de7d834596656ca792e3bcf88abc92c538884f264b83f81120761b3ee8652a18150db20b2b6f2b32d8ad376517f2c5f1f690fa5140d0d86b7f6b148b4cceb9fea20cafc2f9ce7875c6ae2d49a26f9ab26c1b4a54187abcc58339a68264da86bcbf94d96019879523f8ee2f2aa5cd23dc6a6839f3ed92c2746b15a18096bd6600d1da8b201b05cba463c0c11b36e4d9d657b56b26c0b72", 0xb1}, {&(0x7f0000000b00)="0fd01fe68433d234d820e85327b800e5a7919b3dece92bed775bce9899c159042ed35a86d475efba08f44bfc5da1dbd29316588af3237d8f04c5b56c459989f849fc3d", 0x43}], 0x2, &(0x7f0000000bc0)=[{0x70, 0x116, 0xb3, "7ec8331a75c46342616fabd08bec24d843c20e5dd6d9687dbfbcbd49733c2fac84d818ee390e63a077854e0d8b74586cc785674c86841fec542b4b7d1eb48948976ba5420f458be08f1c512afd69f2082a49d86d58344f227931"}], 0x70}, 0x8004) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000740)={r1, &(0x7f00000006c0)="a65e378274ebe1d2c19dc82df3ed372440080c3c19cb09b0cb3ed527a635c987a44143602c59f2981cd7507b6b47b0ac3df96c38e130409b20381a7214eec94389642e176be1fdc7d798d0d7"}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000640)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r2, @ANYRES32]], 0x1}}, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x4) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @multicast1}, {0x6, @remote}, 0x2, {0x2, 0x4e20, @remote}, 'sit0\x00'}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000980)={0x3, 0x3b, 0xc4e4, 0xb7, &(0x7f0000000800)=""/183, 0xb4, &(0x7f00000008c0)=""/180, 0x16, &(0x7f0000000100)=""/22}) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000200)={"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"}) 23:33:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a02000000000000"], 0x1}}, 0x0) 23:33:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) [ 340.174486] QAT: Invalid ioctl [ 340.190269] QAT: Invalid ioctl [ 340.250061] QAT: Invalid ioctl [ 340.276179] QAT: Invalid ioctl 23:33:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a02000000000000"], 0x1}}, 0x0) 23:33:54 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6eae5316, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000180)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a00eb426968f8354604000000000000"], 0x20}}, 0x0) 23:33:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a02000000000000"], 0x1}}, 0x0) 23:33:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080)='(', &(0x7f0000000180)=""/7}, 0x18) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0xfffffffffffffff5, 0x8}, 0x10) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80060008}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@delrng={0x10, 0x14, 0x4, 0x70bd2b, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x24008045}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20907bbabb00010200000000000000000a000000000000000000000000000000"], 0x20}}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000200)={0x18, 0x73, 0x1, {{0x20, 0x0, 0x2}, 0x3f}}, 0x18) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e20, 0x100, @empty, 0x5}, {0xa, 0x4e20, 0x2, @remote, 0xfffffffffffffffa}, 0x0, [0x9, 0x1, 0x4, 0x4, 0x20, 0x0, 0x900a, 0x8]}, 0x5c) 23:33:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x10, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0200000000000000000000"], 0x1}}, 0x0) 23:33:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x600202, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x4, 0x4, 0x6, {r2, r3+10000000}, 0x3851, 0x5}) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f00000000c0)=0x6) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001480)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000001580)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB="240000001900010026bd7000fddbdf2514b4901efe0400000002000008000400", @ANYRES32=r5], 0x24}}, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 23:33:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0200000000000000000000"], 0x1}}, 0x0) 23:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 23:33:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0200000000000000000000"], 0x1}}, 0x0) [ 341.646206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a02000000000000000000000000"], 0x1}}, 0x0) 23:33:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b2190"], 0x20}}, 0x0) 23:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d45ec1000a00000000000000000000000000000000000000000000000000000005332e90fa336be07ab707ab8e9529aaa227df592b48f3accfc3ce7338c8562228c49951357c52e45b81e05a5bb457e8a4aac24cb81515954af855aff9a22a9a04d80f61c4ebdca6bc47b767577738ed6e72"], 0x20}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = getpgrp(0x0) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)={0x24, 0x40, 0x300, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x49, @pid=r2}, @typed={0xc, 0x16, @u64=0x100}]}, 0x24}], 0x1, 0x0, 0x0, 0x400c0}, 0x8000) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:33:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a02000000000000000000000000"], 0x1}}, 0x0) 23:33:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x80, 0x40, 0x1}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 23:33:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a02000000000000000000000000"], 0x1}}, 0x0) [ 342.634846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) 23:33:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 23:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8000, 0x0, 0x0, 0x1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000600}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_delrule={0x80, 0x21, 0xa10, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x14, 0x1, 0x3a, 0x0, 0x0, 0x0, 0xb}, [@FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x8, 0x13, 0x7}, @FRA_SRC={0x14, 0x2, @mcast1}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e24}}, @FRA_DST={0x14, 0x1, @mcast2}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) 23:33:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0200000000000000000000000000"], 0x1}}, 0x0) 23:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, 0x0, 0x0) [ 343.055016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.078323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 23:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a000000000000002700000000000000"], 0x20}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@ipmr_delroute={0xac, 0x19, 0x500, 0x70bd26, 0x25dfdbfe, {0x80, 0xb0, 0x14, 0xfffffffffffff001, 0x0, 0x1, 0xff, 0x2, 0x2300}, [@RTA_PREFSRC={0x8, 0x7, @rand_addr=0xfe63}, @RTA_PRIORITY={0x8, 0x6, 0x6}, @RTA_OIF={0x8, 0x4, r1}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_FLOW={0x8, 0xb, 0x2}, @RTA_DST={0x8, 0x1, @empty}, @RTA_METRICS={0x50, 0x8, "6a4bc3f74f832d938dc001289dfb7b109b62ccbeab1a34f364b0830c4b881832e710b16b00d5f59646a82173d13fcc5ad62fd3b88d1ae9225f65107cba23e470334a966924f1f09f02"}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000010) io_setup(0x8, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_getevents(r2, 0x6, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280)={r3, r4+30000000}) 23:33:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0200000000000000000000000000"], 0x1}}, 0x0) 23:33:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:33:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0200000000000000000000000000"], 0x1}}, 0x0) 23:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:33:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x100, 0x0) sendmsg(r1, &(0x7f0000000c40)={&(0x7f00000009c0)=@nl=@kern={0x10, 0x0, 0x0, 0x40000000}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a40)="a52058df2bda8ed3c7ce2655f9fb229b0150e9aff0d9c1965bfb1de7d834596656ca792e3bcf88abc92c538884f264b83f81120761b3ee8652a18150db20b2b6f2b32d8ad376517f2c5f1f690fa5140d0d86b7f6b148b4cceb9fea20cafc2f9ce7875c6ae2d49a26f9ab26c1b4a54187abcc58339a68264da86bcbf94d96019879523f8ee2f2aa5cd23dc6a6839f3ed92c2746b15a18096bd6600d1da8b201b05cba463c0c11b36e4d9d657b56b26c0b72", 0xb1}, {&(0x7f0000000b00)="0fd01fe68433d234d820e85327b800e5a7919b3dece92bed775bce9899c159042ed35a86d475efba08f44bfc5da1dbd29316588af3237d8f04c5b56c459989f849fc3d", 0x43}], 0x2, &(0x7f0000000bc0)=[{0x70, 0x116, 0xb3, "7ec8331a75c46342616fabd08bec24d843c20e5dd6d9687dbfbcbd49733c2fac84d818ee390e63a077854e0d8b74586cc785674c86841fec542b4b7d1eb48948976ba5420f458be08f1c512afd69f2082a49d86d58344f227931"}], 0x70}, 0x8004) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000740)={r1, &(0x7f00000006c0)="a65e378274ebe1d2c19dc82df3ed372440080c3c19cb09b0cb3ed527a635c987a44143602c59f2981cd7507b6b47b0ac3df96c38e130409b20381a7214eec94389642e176be1fdc7d798d0d7"}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000640)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r2, @ANYRES32]], 0x1}}, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x4) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @multicast1}, {0x6, @remote}, 0x2, {0x2, 0x4e20, @remote}, 'sit0\x00'}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000980)={0x3, 0x3b, 0xc4e4, 0xb7, &(0x7f0000000800)=""/183, 0xb4, &(0x7f00000008c0)=""/180, 0x16, &(0x7f0000000100)=""/22}) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000200)={"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"}) 23:33:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 344.190420] QAT: Invalid ioctl [ 344.236242] QAT: Invalid ioctl 23:33:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000180)=""/4096) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:33:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c647"], 0x20}}, 0x0) 23:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb8"], 0x1}}, 0x0) [ 344.659413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb8"], 0x1}}, 0x0) 23:33:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_getres(0x3, &(0x7f0000000080)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x82, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x3, "0aeba1b83df5d509e916f70d424c62c2292a324ea35889f8f3bad444aa1c630d", 0x8, 0xc0b6, 0x6, 0x5, 0x5}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001a00010200000000000000000a00000000000000000000000000000087a78abf02c54ebbf11a07acd303a022d1c9074baaa92d60e3e76d091d73e2ff35"], 0x20}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{0x80000001, 0x9}, 'port1\x00', 0x40, 0xa0800, 0x8, 0x7, 0x80000000, 0xfffffffffffffffa, 0x7, 0x0, 0x1, 0x20}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xd005, 0x1a000}) 23:33:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 344.979042] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb8"], 0x1}}, 0x0) 23:33:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 345.030380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x802, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001a00010200000000000000000637401715f6f0080bc5db5b2bf2fe750a0000000000000000000000000000000c07272b00000000d25c85eb8799df"], 0x20}}, 0x0) 23:33:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51c"], 0x1}}, 0x0) 23:33:59 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:33:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 345.826574] IPVS: ftp: loaded support on port[0] = 21 [ 345.962785] chnl_net:caif_netlink_parms(): no params data found [ 346.035069] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.041633] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.050312] device bridge_slave_0 entered promiscuous mode [ 346.059705] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.066406] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.075077] device bridge_slave_1 entered promiscuous mode [ 346.104892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.115573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.138811] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 346.146972] team0: Port device team_slave_0 added [ 346.153508] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 346.161540] team0: Port device team_slave_1 added [ 346.167643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 346.175525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 346.236592] device hsr_slave_0 entered promiscuous mode [ 346.293030] device hsr_slave_1 entered promiscuous mode [ 346.343809] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 346.351270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 346.373759] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.380234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.387473] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.394075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.456218] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 346.462933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.473516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 346.485650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.493623] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.500945] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.509733] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.524580] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 346.530690] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.542965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.551532] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.558153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.584244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.595452] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.601904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.621112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.636183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.645523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.666135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.683096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.698056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 346.705090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.731347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 346.752622] 8021q: adding VLAN 0 to HW filter on device batadv0 23:34:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:34:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51c"], 0x1}}, 0x0) 23:34:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fd) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x7fff}, 0x8, 0x9, 0x420bd374}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:34:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 23:34:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) 23:34:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000003c0)=""/88, 0x58}], 0x3) [ 346.948981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 346.994566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51c"], 0x1}}, 0x0) [ 347.058553] ptrace attach of "/root/syz-executor.5"[11919] was attempted by "/root/syz-executor.5"[11940] 23:34:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6d6, 0x58000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x6, 0x800}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) eventfd2(0x100, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) 23:34:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:34:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e"], 0x1}}, 0x0) 23:34:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a00333b0000000000000000ff0000"], 0x20}}, 0x0) [ 347.554356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.605408] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.815229] ptrace attach of "/root/syz-executor.5"[11919] was attempted by "/root/syz-executor.5"[11940] 23:34:01 executing program 5: 23:34:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:34:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e"], 0x1}}, 0x0) 23:34:01 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, 0x0, 0x0) 23:34:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) [ 347.969258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e"], 0x1}}, 0x0) 23:34:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93"], 0x1}}, 0x0) 23:34:02 executing program 5: 23:34:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1848000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7fff}, @IFLA_EVENT={0x8}, @IFLA_IFALIASn={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0xc800}, 0x4010) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0x0, 0x0, 0x1000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe13, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:34:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad80000"], 0x1}}, 0x0) 23:34:02 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 23:34:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93"], 0x1}}, 0x0) [ 348.399607] __nla_parse: 1 callbacks suppressed [ 348.399629] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad80000"], 0x1}}, 0x0) 23:34:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000180)="78cc6ee4919ed3390304") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x92, "42e2a208d87b02b19df25e18f67f8f6014926e972303a789f6cd36d0a3501124527d09374d947b730c15913a28895f9d0c1d90737889bdbf9acbbfca597486432b0fc58c2fed5f706941ba5c664c89c25ea200ca8ed0c46732246bfb783043d6abaabbaa0f58877b6b9a869e61cbd8e0434155daeb0b9b775b1c144330173beadf93ae5f060b1ee78d58de407669963db49e"}, &(0x7f0000000280)=0x9a) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x5}, &(0x7f0000000300)=0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:34:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) 23:34:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, 0x0, 0x0) 23:34:02 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x4e) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) fcntl$getownex(r1, 0x3, &(0x7f0000000040)={0x0, 0x0}) getpriority(0x0, r2) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) tkill(r0, 0x1000000000016) 23:34:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93"], 0x1}}, 0x0) [ 348.783679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.935468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad80000"], 0x1}}, 0x0) 23:34:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a7"], 0x1}}, 0x0) 23:34:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000000000000000000004eaf0801288553f3af5d0cd4388c139bf0f2f53e45e8612574bec1ae765e01586e6dad46a3234bf67488b5a381d9748e281f223b3967c7196e672a10cce9fee5796386e9ff7af5"], 0x20}}, 0x0) 23:34:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a7"], 0x1}}, 0x0) 23:34:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000"], 0x1}}, 0x0) [ 349.249812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.261732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x200, 0x3, 0xfffffffffffffffb}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffee1, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x29e}}, 0x0) 23:34:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a7"], 0x1}}, 0x0) 23:34:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000"], 0x1}}, 0x0) [ 349.498484] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.529567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:03 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) 23:34:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, 0x0, 0x0) 23:34:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3, 0x7}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:34:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r0 = socket$inet(0x2, 0x3, 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f00000004c0)={0x0, 'gretap0\x00'}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) clock_gettime(0x0, 0x0) 23:34:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1"], 0x1}}, 0x0) 23:34:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/34, 0x22}], 0x2) 23:34:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000"], 0x1}}, 0x0) 23:34:05 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) [ 352.005894] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3"], 0x1}}, 0x0) 23:34:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1"], 0x1}}, 0x0) [ 352.055549] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:06 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4342, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x3, 0x4, 0x40000000000001, 0x7}, 0xb) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x10041) [ 352.269955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:06 executing program 5: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:34:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3"], 0x1}}, 0x0) 23:34:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1"], 0x1}}, 0x0) 23:34:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0xfffffffffffffc01, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x1a, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 23:34:06 executing program 3: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) 23:34:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/78, 0x4e}], 0x1) 23:34:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482b"], 0x1}}, 0x0) 23:34:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3"], 0x1}}, 0x0) 23:34:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0x80000000, 0x0, 0x0, 0x100a0}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:07 executing program 3: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) [ 353.080164] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) 23:34:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482b"], 0x1}}, 0x0) [ 353.217381] *** Guest State *** [ 353.221047] CR0: actual=0x0000000080000020, shadow=0x0000000080000000, gh_mask=fffffffffffffff7 [ 353.230136] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 353.239125] CR3 = 0x0000000000000000 [ 353.243010] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 353.249546] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 353.256372] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 353.257347] vhci_hcd: invalid port number 255 [ 353.262990] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 353.263024] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 353.263081] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.267640] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 353.273687] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.303233] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.311265] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 353.319434] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.327563] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.335709] GDTR: limit=0x00000000, base=0x0000000000000000 [ 353.343855] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.351873] IDTR: limit=0x00000000, base=0x0000000000000000 [ 353.360000] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.368098] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 353.374626] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 353.383236] Interruptibility = 00000000 ActivityState = 00000000 [ 353.389498] *** Host State *** [ 353.391543] vhci_hcd: invalid port number 255 [ 353.392805] RIP = 0xffffffff812fec40 RSP = 0xffff888080d8f3b0 [ 353.392851] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 353.392881] FSBase=00007fef08889700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 353.392905] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 353.392934] CR0=0000000080050033 CR3=00000000809d0000 CR4=00000000001426f0 [ 353.392968] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 353.392991] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 353.393001] *** Control State *** [ 353.393023] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 353.393042] EntryControls=0000d1ff ExitControls=002fefff [ 353.393070] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 23:34:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c6"], 0x1}}, 0x0) 23:34:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482b"], 0x1}}, 0x0) [ 353.393092] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 353.393114] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 353.393145] reason=80000021 qualification=0000000000000000 [ 353.393163] IDTVectoring: info=00000000 errcode=00000000 [ 353.393179] TSC Offset = 0xffffff3e911362d6 [ 353.393198] EPT pointer = 0x000000008d9a001e [ 353.501253] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:34:07 executing program 3: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) 23:34:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280), 0x0) 23:34:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c6"], 0x1}}, 0x0) 23:34:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b"], 0x1}}, 0x0) 23:34:07 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000000a0000000000000029498e3c24f03568214fa38c056e7998e99552649ba76ab7169606c7b462cc9a0655f7b0f3fc6944f2cbb98366c7c26a3d12ac249e7ff7db1613bdb830779b01ccd0c13ec92b77736c975978c67a028bbd0ba42f12c69068c4b1138ab87f9501ce900289f51cc66f62a991b31cf599162e956eebca75d398c04e9e2b64821337681d5ad800000000000000005bf3c6"], 0x1}}, 0x0) 23:34:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) 23:34:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x4033, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 23:34:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b"], 0x1}}, 0x0) 23:34:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = dup2(r1, r0) r3 = socket$netlink(0x10, 0x3, 0xc) dup3(r3, r2, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 23:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:34:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000012c0)="288738fce21783209d160bb964ad3b6c1a54d1779ea985ca5b24cf0e7b004a7982dd727cd7bb02e50ef2d6e45b090e2f63c4ec49f40ff2844a4e539658981ef58d387c6f", 0x44) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x1000000067, &(0x7f0000000180)=0x2000000000043, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:34:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280), 0x0) 23:34:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b"], 0x1}}, 0x0) 23:34:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000000)) 23:34:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b21"], 0x1}}, 0x0) 23:34:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x34d, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_SET_ENDIAN(0x14, 0x3) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0) 23:34:09 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 23:34:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b21"], 0x1}}, 0x0) 23:34:09 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000080)="b823fdeb2d86693400000000000000079327b61b93e22d0200000001f252c80e25c78886f550782164e8", 0x2a) 23:34:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) 23:34:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280), 0x0) 23:34:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010200000000000000200000000000000011ca6372af8185d159df93a112b7d6b04810dbd881b5dffecaf4c9a75cbcabcf7eb79bdfe1c612482bcd0b21"], 0x1}}, 0x0) 23:34:09 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) 23:34:09 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r1, &(0x7f0000006840)=[{&(0x7f0000005c00)="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", 0x29b}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x2f7) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 23:34:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50}, 0x50) [ 355.915058] vhci_hcd: invalid port number 255 [ 355.919717] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:34:10 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:10 executing program 5: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x0, 0x21, 0x9d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:34:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:34:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 23:34:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{0x0}], 0x1) 23:34:10 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="c4", 0x1) write(r1, &(0x7f00000012c0)="288738fce21783209d160bb964ad3b6c1a54d1779ea985ca5b24cf0e7b004a7982dd727cd7bb02e50ef2d6e45b090e2f63c4ec49f40ff2844a4e539658981ef58d387c6fe472c857ab5e840f3982b0d6f9dec37d3f53e3d0b627219665141e2755740c7af76b251f6b500fa82497abe18ba67a34b980015e7e67302c39ff29db622a38f72772699f01fff51891322507f0c053ecd4a8257116ccc3d5ee6fc21cf03ebbc6c98f8a2b4218aa41263f91b3c3118ed7ef855b7a399a7110890969183e56f06c6ffe8fccd5ca451364f914e6415dc3aa8a919a7e71fca02c0986ea9d1047a6f0dad4d907283d95719efeb86778fc0e737606a6ed05fa63338593c9b1169fd5a7fc0e15d50ed26667eeb0d7de6af90ecaeb1361a025ace3ba9cda624226821bef66e1c74ed3871b8ec37a54dd14da006782e149769b0630abde0ce7cc1e5e304f4292ee0a269a4dc1cd00fe90673abc7d39743214bd5e42cd2000736c6451af826f3ece67c9e8d3d391fb207796baf89f49cd2b999e84f0435c4bb76a9cef4a66b8e16bd1e953dc7c401754e9e4a82b7b1fc92bb5539b1dc654cc28a7dd874c1f68f251f8212a4f49d4962b59046d150326d07759e7f21d22c2478afd9ec81585e3dc0936734e45612e3156f5428382efb724836a6a88480fdf9e992173fc50aff8215805a5455ce84180ab2c74a9d228dec584e0c6b8308bf4c3213ff49bb9ff1a1d059053510b61fa873224020694a0e00a819f9940395c88d0ae207c11630cdb0364067dbb0eb4e3d1ad77fa5d24a180e30042c94057b2cee81547bef82b1a35a4ff8080d9dc2e8c52d5e252e4c092d3e9d0e35457f3239a9b3627189f369f95bc94cf2bc817a77a5b6d8ec036c84e2cf4082a8b98f64fd4dc74a3550836d05b4cb3398b74684b4c6a7a1b2f89383e76ab65b5203cea35155e0ce12161180feee820d613d7ab564804a32285a0048c724cc2082043c0b55ef2be81ce11e80c6e4cefe2aaf69a41b96e2815a319fdcf05e53a889da37b7f61570db9207a7baa6120c384695fa0da4205a58ae1c6e824571e926ed1691b4b57039d9c6a2f709cb768f1c7f971fa56ca8676e4518372a98475973e2ac461946a64a0707bf372049e70d6576adf549d569db6ef7d40bced9d7582d5031de8183ace6fbdbfa04dfe7559eb29805eb1f5b087508d43cd6ca221dc91057be40d61c25603ec82288cbda1e9bedeb5bbbfe1d37179a121276a22b2f65cb97c0e83b481dc9e9410dc262f2ff342dbb2a727baca28b9897d5570b8b1a4c34e3fbc204657343699795fd87ad064b68c506dfeb73514ee741cdedf518420fcde3556a4cc57bc710873352374ca41b38bf0f31652b07e69543bc7b032d999e58e669a3af68d70d9c504ee7fb5b071b624db7a20bb96b640f2614bf69a738dd516208625f4a76aac82112ee65017a917b39920b2efe2835da10a7f33966c2ec2d8b91693bd9d548315ad660856858eac0a8d70268fc6c159e2f4fee2292922da41dfb3ee333cf0be29eccdefb40ff67b271b60052999e6fae46792c92cc4fa3ab2e1b0eaa6b9d2c74429fdcd86bf266ce456864508e9f47b05f316c86cc72288571fef1748b28291f6b28433462517fcda758bc267862f5498f2357da61330350c1c0959f5a2df707781a970a65cb12544281bebad982d16897e3af1ab64a1480ae4439098526c3b0714527e740d19f027a64dfe1f27c54b313e3c834f68d36c3e24e743ea2e2522be5d71970c7f8dd37103cee68661088b084f3d2cf6601627d660c5af3519a3976254795be4829464e9eecbdd6ef94a8c322315ba599cd9b137f759d610e1a0042cb3f28ca2e35c106cce53574d2bc66a272eaa350e3bc0164aae08ef87e7d47a7a5d6fa8444aeca644a0808e3039e17aa0f0d4f247d2a1654c9036ac5d2d36826513d72e8095b5c13324dc06b52d30b718c89ba651fc576597a9b71aaf6c8965f6f9651b67dc9e7af336738d6de668720e366e72d1bca8ed00f85da3fc35f5ed14394034f300fe59b56bceff0a7cf26db445ee4b9182eeb6a028357dad039c1998b20af792942280fec5a4256409cc0d5c2e7f75306a6ad36d362a0180fcc5595c0e646cb243abae1ee64ba10d13e7af9f14ce2a48b042db122d23153dbb98a1056727b8fd5b16a378445e7ce54a0818b34134cbdf057f7299409397352b6a520068478a859b5065a22b0dac868f4bf53ff36424663bc8ea7706094ae5bd048c6e15ae5fe680f2e4f2c4cec4863d28c7dcc5540a1cd12003c6cac675359be5648bced62509f0ea55fe6d43268ee08bd88ce5476e9baf578e7a49b799a40ab046647fd0f12ce0a862f207cf47e171c66c5af5db8f4489b6df5aa625a7c95da4915edc252381c737cf0860fe863ce230da55a6026cf9ee3ab13b665574b9dc443796b112740bb8eed30d266d3d66a17ea20caf7a76bfb51d7a9feeddecd7e79bc2c0e162c59b48674448f8f89187af505e4b918c0a7fe379b7cb283f4144ec835f3149847486f9d586032d18d0ad6bd2211f4059d31c9fa42187bbd5f7cf5185102c06bfa8d8f9f6a718e63eb2bffa769c903ceb97f258078f8a896ef8daacb10a53b08b70a3f30f3aed45ed90abed490cdbac42a5c0fca7c945b77404dd29d58a1c5621398db0350af192a8356e7f281888a18930c2e3a2214c584354072fe5b78b7f71e952f7bfc35dcea104c56b74d7740fb4df2decf7f310fbf7572eb5eb40c9ca9d1fda3030fb80da3455e0aad7458232ce6df5232d84603f0c5bb4736595ee2dd58301afb06dd5176d0ba1e9935c0031586471631d857cc5411da9f007759b72cae2535d3010b0137b4bd23f59a9f82f5334824335673ca59bf5c67d9d65988bc6800a7e3c2f23992849be375a37a41f9515f675b075ae39abc6d44a856bd32937ec673e1fa2e72be039009c5fe23fac7cef1343cc63dd43e7bfae8554d2aaf5a89edb9e072575d62a7b0bc25b511e21dad320e5ce2167115b2b4b448e4f7402644000d79f200da434594ee64189cc5021013f0c22cf4a842add61d9d22881cf2b0ecb1249444c5a04cae4532524abefa3d7251be236ca661886c2c9f7e3ed236e9b5f20d1e9b7dfbf7d95567dc8061dd4b9f1fb34f6c5464f69f1c60f63145958d85de0782bf2a3659b3c3f4bf27b359b7032583d2bb78db11115522ff8dbd023854419c5108d4c0c238e705c616b76020e6b0a3d8ab6d5ba44a977d1b7861e52d5fcb9133ec83b2cd8d8f757f20c9bf8bf6e442f7795780de126026ff0e9b794a0cee549bd9c1b76126753ec921b4ea0f7a285b8be90c518b7209b5e20c3a17217387b88145cd6d46f6fffe49f64370028815455d24eb4186f688f218c9ba29661cdf66cd24f80e209961e65ae8fcdd680dfa4f827dbe29b04abd4f66e908bf9fafa35b33bb58937e9d8d87663656d671d67d3a1d3cdba53df77965d78d5365f47ca3455d07cb7f6c4740cd6d28f2fc82f9807ea16a12be49da66be1991e2757616a260525896e7cbee919df97049d891abbff01c58436f86dca21f7d771ec1eee68f21c9bf95892767c8929a40790af51723c0cd60b84a43bd97ab0262b0996dd3f9b05bd64eb2b9aef81bc53ea558b48f8293e737dd496e14c3d8d451fe11ff96e1fb2058f0284afcbb95e6f22421b0503eb6ac582de3920026ec98704e530f354d29569d10c10ebf77a45574f17d5f45b6de3c4baf7cb9bed0c657c2a2ab70aa7be84796c76fed6a6c2c7c6ac30b88dd77e6c1a0bfa46b6531b8a39d8c6ba3ebffe47df53bc1c9ca00bb6351a0c7b0c3dc699917e9d49e56f2cab21580e0c42bc6ff916aaf8365fa1d3e87b9ab00a802d9955bde2d7e24208035b4ad5f36fc8063827f7bbd6853383e8f5ade93f28966e8cf550aab34bde98bc42606730ac552d04444d208900dcc1f046a3c615c443094a29e60112df5440746d17c8762b0f724325c4b5cb0139925642b644ffc287d87392cb04b4541c60fee4d1ac422de92871553017e370d320972f087abb525152ac4a699241149901fbb13a4045c85f1fc9fcf7128f02c7915fd034fe07f49cfd925c4c3f8c50ba62c831cc76a1ecd1ae6eacab00e7d0a39245fe711823ea254fd73619f2795724d815b2b17d40d18672203b0836820dae093fada58879be5cc378bdd8a46b743d38ff2b7ad78d24b388c5dbf567520db8e453cb0f5859368d97124247cbc2679eefc360831e3012d876996ca43ec4e079606eb1ea18ab744e6dfe5f03da56da30077a578539e33a22cc22c7abdae19d23b60e1fa7cdce4e1428ced81108736878721e681bda265d8f775f1ba69ef8d754601646fc4690a5c3165c5ac7f09a68a8a573ef60de9b612caedd991b3981723e364095e96e355de9e92937d9660f513bf5186fa1f599a9ba446f4744c224b891232ba0b9caef973a9b2c9f077cb6cadb424185fb3d94e43338034fc1376a26403b1f1c1c2102e9e5fbece12a7f96c81ce01f8a1e53371c584402dcc61c762823de3785d4f39846d572dce6bee76fa3101dd2c6b28bb96c132f58e18fe4b5566bb77e567a91ad817f216b8a95ed32edfac449cff63a0f64de4c1b8baebdc9980d60b68a0cb3d6bde956e2b4789f847a3494eaa88ab1d2ea344db4deb2bff7f27b3bbeb07292b4f078e965b3454823c60c4f612f78b6d9110a8321e582093ed30a4b5a9a03cbe5a68a28cd1cfd7d813be057bb601cf0b559abfb3e53159d75cdec909a21d9a00632d0b9a42d43cf845f0bfa79a0fc191b8a8aed2d77576367eb122b3bbc36b6b9dcb3056d564957a179f9059042682ff6ff097ec1f055d27df05c3184f8cafb001bbda7cbce54758b87873e1ff0c95f4fec1157501df90df06ae9b4102805d9a5886f058f6b6e07310f2a1e9072c51abbf8659e6ed4f94de937346fed06c4ba7f566aa58ca4211c356fb934e94acd1c7e7e30edcd168a7dbed6803fc3bbe8192435b3b582357d2715ee71231267084d845c300a91ebebfaac338473429030036f2fadac0b8d831e33352b7a673987ffb667783ec45b1b9856dbab601b7188d1ed67a91cc568b04570dcc2cdabddb834debd1c2495715ac15efa9c4e08a679c86404c7aa5b412e6c78a5d567e81f5abcdb29fef3804f07246ca815191a216ecb672fb359c53f7fcbcbdf5e319456965c134854122013f4422ef5da0f4c8c88f8d4ba1565d888e1ef3b2595d020e5d6655d2dc99a40e607d5e8cabec8d4095ffebc38d53b8e2a83085f2b5f0124b11d9f8360cdde4cd32d93c0c23255bf493db5b2f694913d7551b018c57976f5e944599eb38e6df54ddb8c4375aad951066ccf0564791dcff7962145dbb7a0cae10f1f367d7ab6924852f35039cda9a8e75ba09359cf0df050d25a9ebc50573af41be96f825f058e9b7139759feca9d1e1cb34813589e3c95a494e85509ff52f11ac9735cbb4c5a773267add7e3d7858b7918ef2c713fed90d11df3c928f87f693574bb299527b890d00265ff3e193175ab20fac531264a7c6982beb79f8774993d748dd71b2d43e4848be9fd52bb8cb97227b039e71212e1d91767d0e4d9570687d3e5280b654b9ee2656bc28b630f2fa86dd972ee66dc884b68c34f3c43768d1227a89472603b2e68debf471569abe5a68d67b37653a35962acf0cb9c7c297277933b4bb7456829248cea075f6fe6ec0e444745c5a5a3c49c26713cab4cac91a65bbbb17bbca3ac805868c2e90c7c8d0bbb5a8a5820921015083037a585e1b6d0216", 0x1000) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x1000000067, &(0x7f0000000180)=0x2000000000043, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:34:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r3}) 23:34:10 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) 23:34:10 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r1, &(0x7f0000006840)=[{&(0x7f0000005c00)="a44632b76df88fd4c28e45fbfe2e8cd4d83c2d7a47ab32025fccbd7f12afdc0514ac79a4c3c051d3f46eccf0f4401503f5a48ce3b504cbf4699466607eb1902e202d908c7a9a83163742b0a01ce8fd09daece0903e531a179990d8dadee129150bf86061932cef3a3294a98725feef5488facf68eead63442baa57db269dcfdf81b57b79055bea707fae0ba723887b231da1fa3c277f1fed30a8632f616d4e6469a06aa080918bb304fb6e117183c0cb6c2df12c33250ea143d3271c9f94f77e43baf97ab41c0b8870a2ef7eb98dd24c4d7af8514123008ea2df3de8929aa06bf9271fd6be1e0c715b55b0e8890c6c9968981a4be9c0f67e6c61f2a0cf20bc25414ae90ac193ad676c4e431ddb8b1e8c7839b41eb22d052df4edf54a1d315138b9327801aedf1b88cc74a348b371baf6800a32b183130a75e90a4f3912f4a4d650b035eb53a1ada2750c8efcf8442eb392e29ed28ebd0f803f619cb6257432140104651f77c1c07ff690f1364f88ce67bdf326d2869113b3176f5a5f0814761f5996d7a18f325bdd1e3bca414e4542f057704393ce", 0x195}], 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 23:34:10 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ce4df056ea67575c5418889206e117264bff0e2b50fa1a3d0d056b0000000732487b928b2271c1b13dd76e73c4d597afb9f81803f41"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:34:10 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 23:34:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x2000000000c) read(r0, &(0x7f0000000080)=""/11, 0x392) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x2) 23:34:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x4001, 0x0) 23:34:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="006de2dc24c09d26a4000000fffffffffffffffc000000ea000000000000000040000000000000000000000000000000"], 0x30}, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/autofs\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x280002, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x1000000000) syncfs(0xffffffffffffffff) syz_open_dev$amidi(0x0, 0x261, 0x0) msgget$private(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000240), 0x1) msgsnd(0x0, 0x0, 0x0, 0x0) 23:34:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{0x0}], 0x1) 23:34:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0), 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:34:11 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r1, &(0x7f0000006840)=[{&(0x7f0000005c00)="a44632b76df88fd4c28e45fbfe2e8cd4d83c2d7a47ab32025fccbd7f12afdc0514ac79a4c3c051d3f46eccf0f4401503f5a48ce3b504cbf4699466607eb1902e202d908c7a9a83163742b0a01ce8fd09daece0903e531a179990d8dadee129150bf86061932cef3a3294a98725feef5488facf68eead63442baa57db269dcfdf81b57b79055bea707fae0ba723887b231da1fa3c277f1fed30a8632f616d4e6469a06aa080918bb304fb6e117183c0cb6c2df12c33250ea143d3271c9f94f77e43baf97ab41c0b8870a2ef7eb98dd24c4d7af8514123008ea2df3de8929aa06bf9271fd6be1e0c715b55b0e8890c6c9968981a4be9c0f67e6c61f2a0cf20bc25414ae90ac193ad676c4e431ddb8b1e8c7839b41eb22d052df4edf54a1d315138b9327801aedf1b88cc74a348b371baf6800a32b183130a75e90a4f3912f4a4d650b035eb53a1ada2750c8efcf8442eb392e29ed28ebd0f803f619cb6257432140104651f77c1c07ff690f1364f88ce67bdf326d2869113b3176f5a5f0814761f5996d7a18f325bdd1e3bca414e4542f057704393ce1a7c734da7b47fb055d686d65a03b6595f99b2ec13fa1ee9babe059e05a107612a58bba922fb21fbaf58c645f6953d75f5f806d760baff1155a649b27330d5623dd4f0a58640e206678c8148f1455ab374dbd3dd4f9efbfaa1c37672febc6818bf698be158f670a0812cc318579819aefddd872aac39367aebd300734496fc560daefccf5a16cf8b5ae84ee5441e84d62f4e21922a131aa4fa19c9ac10c96824c15031d0347ad9f8d9a809d5b25fb32e2b24c48cd93d299ae7cdc215d3d177881b75e1f94b58e8786b10d2fac5990cca1d91d10e855d9ae5b1490a512e7eadcba9c31f4cb31003e62b8ee2143697e992d8640722e35f4ea01d176bc4e6798ca65a27c571849c48f2df73631de8fcbd2d5230b4b5fe47d067ad5eb073b6ea420974763343c4eed80012cfc9fdff66353450648a5052a9201feb03e0c1155e84ebd93924b02e3ce09de13527fe2ded35314cad549eb12e646a828aaa22432d6dd9d3620c7b407eff6949062c16dc9f3df9a4736e87506967f3614d99f10a83cc3ebd9f215a52c8d9ca716916bb6cbe4b1862961f9ebed8d05c5da636c8dd965fa8d6bef001cf13a5b4446613f0cc", 0x342}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x2f7) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 23:34:11 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x200000003ffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x80) 23:34:11 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1}, 0x10) 23:34:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0), 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) close(r0) 23:34:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) 23:34:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0), 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) pipe2(0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(0xffffffffffffffff) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) getcwd(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 23:34:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000003, 0x2012, r0, 0x0) readv(r0, &(0x7f0000000280)=[{0x0}], 0x1) 23:34:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000004c0)={0x0, 'gretap0\x00'}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:34:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) 23:34:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000540)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 23:34:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:12 executing program 5: socket$inet6(0xa, 0x0, 0x0) membarrier(0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ptrace$pokeuser(0x6, 0x0, 0x6, 0x0) open(0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xa7571fbb) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:34:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs, 0x59) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:34:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') close(r0) 23:34:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:13 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:13 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) 23:34:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1}, 0x10) r3 = dup(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) 23:34:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup3(r0, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:34:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 23:34:13 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) 23:34:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000012c0)="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", 0x1000) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x1000000067, &(0x7f0000000180)=0x2000000000043, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x2, @local}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:34:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xb8\xd8%&', 0x2761, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) [ 359.930772] print_req_error: I/O error, dev loop5, sector 768 flags 80700 [ 360.023819] binder: 12423:12427 ioctl 40046205 0 returned -22 23:34:14 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 23:34:14 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x1}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 23:34:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000000000008b07000000000000009500000000000000cba0840bec898a5d5df388724931401ad11d1eab354083c2aa4720934f8c37cc99c922ce65284941a09de311135475ccfcff5b477cc5ba11267429f3bb666bf9d5a11e835345e26b65e2a233e91a7e6f56a0b6790029111d898dd9db"], 0x0, 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 23:34:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 23:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 23:34:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000200)={0x8000000002, 0x0, 0x80, 0x740000, 0xf7ffffff7ff0bdbe}) [ 360.813917] vhci_hcd: invalid port number 255 [ 360.818604] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:34:15 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101002, 0x0) 23:34:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x0, 0x0, 0x0, 0x0, 0x200}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x300}, 0x5000000) 23:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000004c0)={0x0, 0x1, 0x7fffffff, 0x8, 0x3}, 0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) unshare(0x40000400) syz_genetlink_get_family_id$tipc2(0x0) 23:34:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x400, 0x2, 0x0, 0x1ff}) 23:34:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132217) clone(0x4020002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet_group_source_req(r2, 0x0, 0x0, 0x0, 0x0) [ 361.324506] IPVS: ftp: loaded support on port[0] = 21 23:34:15 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 23:34:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 23:34:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000004200, 0x0) [ 361.656615] IPVS: ftp: loaded support on port[0] = 21 23:34:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clock_gettime(0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa2aaaaaaaaabb86dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e2000089078"], 0x0) 23:34:15 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0xa000, 0x200, &(0x7f000054e000/0xa000)=nil) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)={'U+', 0x9}, 0x28, 0x1) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffde0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000), 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 23:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs, 0x59) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:34:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 23:34:17 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) clock_gettime(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:34:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 23:34:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs, 0x59) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) exit(0x0) 23:34:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)) 23:34:17 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 23:34:17 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) signalfd4(r0, &(0x7f0000000140)={0x6}, 0x8, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000400)) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) chroot(&(0x7f00000003c0)='./bus\x00') setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 363.851927] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 364.540546] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:34:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x3, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de5ba44947a79015f0fe57917cffff93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0x4b61754d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:34:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x21, 0x9d}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 368.021837] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 368.033241] clocksource: 'acpi_pm' wd_now: 2839fe wd_last: 691839 mask: ffffff [ 368.042703] clocksource: 'tsc' cs_now: c963356127 cs_last: c7837b8505 mask: ffffffffffffffff [ 368.053348] tsc: Marking TSC unstable due to clocksource watchdog [ 368.169833] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 368.178873] sched_clock: Marking unstable (368227843018, -58034620)<-(368288242727, -118434174) 23:34:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip6_mr_vif\x00') sendfile(r0, r1, 0x0, 0x80000003) 23:34:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:34:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) clone(0x10013102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:34:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) [ 368.934200] clocksource: Switched to clocksource acpi_pm 23:34:23 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 23:34:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x1}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip_vti0\x00', 0x400}) [ 369.466238] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 23:34:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) recvfrom$inet6(r0, 0x0, 0x1d, 0x0, 0x0, 0x18) 23:34:23 executing program 0: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0xa000, 0x0, &(0x7f000054e000/0xa000)=nil) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:34:23 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2000000000000191, &(0x7f0000000580)=[{}]}) 23:34:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 369.676470] x86/PAT: syz-executor.4:12594 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) [ 369.952659] x86/PAT: syz-executor.4:12618 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)) 23:34:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:24 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) semctl$IPC_RMID(0x0, 0x0, 0x10) 23:34:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) 23:34:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 370.810466] x86/PAT: syz-executor.4:12638 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000580)=""/197) [ 370.873880] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 23:34:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0x2}) 23:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x3, 0x0, &(0x7f0000001980)={0x0, 0x0}) [ 371.439915] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #2 [ 371.664197] x86/PAT: syz-executor.4:12676 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 23:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000022, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 23:34:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 23:34:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:26 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x40, &(0x7f0000000480)={&(0x7f0000000180)={0x5, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "bff4f80929de67283b1959cc3a5876cb7a9ff358e4c7274d21324ff1dcea164d576711e4f7547ee99a848f05f2406f55f1b73a404a90acbd71356d40c2930d34"}}, 0x80}}, 0x0) 23:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000022, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 372.479451] x86/PAT: syz-executor.4:12703 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) writev(r1, 0x0, 0x0) 23:34:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:27 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 23:34:27 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00\x00\x01\x00', 0x201e}) r2 = socket$packet(0x11, 0x2, 0x300) socket$inet6(0xa, 0x805, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'ip_vti0\x00\xfe\xff\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0, r3}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) 23:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:27 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@rand_addr="82ffb14281f8291429b4a57a69af3861", @local, @dev, 0x800000006, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:34:27 executing program 1: 23:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:27 executing program 0: 23:34:27 executing program 3: 23:34:28 executing program 1: 23:34:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:28 executing program 0: 23:34:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) setpgid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 23:34:28 executing program 3: 23:34:28 executing program 0: 23:34:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:28 executing program 0: 23:34:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:28 executing program 3: 23:34:28 executing program 1: 23:34:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:29 executing program 0: 23:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:29 executing program 1: 23:34:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:29 executing program 3: 23:34:29 executing program 0: 23:34:29 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:29 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:29 executing program 1: 23:34:29 executing program 3: 23:34:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:29 executing program 0: 23:34:29 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:29 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:29 executing program 1: 23:34:30 executing program 3: 23:34:30 executing program 0: 23:34:30 executing program 1: 23:34:30 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:30 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:30 executing program 3: 23:34:30 executing program 0: 23:34:30 executing program 1: 23:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:30 executing program 3: 23:34:30 executing program 1: 23:34:30 executing program 0: 23:34:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:31 executing program 1: 23:34:31 executing program 3: 23:34:31 executing program 0: 23:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:31 executing program 1: 23:34:31 executing program 3: 23:34:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:31 executing program 0: 23:34:31 executing program 3: 23:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:32 executing program 1: 23:34:32 executing program 0: 23:34:32 executing program 3: 23:34:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:32 executing program 1: 23:34:32 executing program 0: 23:34:32 executing program 3: 23:34:32 executing program 0: 23:34:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:32 executing program 3: 23:34:32 executing program 1: 23:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:33 executing program 0: 23:34:33 executing program 1: [ 379.163184] x86/PAT: syz-executor.4:12969 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:33 executing program 3: 23:34:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:33 executing program 1: 23:34:33 executing program 0: 23:34:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:33 executing program 3: 23:34:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:33 executing program 0: 23:34:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:33 executing program 1: 23:34:34 executing program 3: 23:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) [ 380.122328] x86/PAT: syz-executor.4:13001 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:34 executing program 0: 23:34:34 executing program 1: 23:34:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:34 executing program 3: 23:34:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:34 executing program 1: 23:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) [ 380.604240] x86/PAT: syz-executor.4:13020 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:34 executing program 0: 23:34:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:34 executing program 3: 23:34:34 executing program 1: 23:34:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:35 executing program 0: 23:34:35 executing program 3: 23:34:35 executing program 1: 23:34:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 381.263916] x86/PAT: syz-executor.4:13046 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:35 executing program 0: 23:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:35 executing program 3: 23:34:35 executing program 1: 23:34:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:35 executing program 0: 23:34:35 executing program 3: 23:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:35 executing program 1: 23:34:36 executing program 0: 23:34:36 executing program 3: [ 382.069739] x86/PAT: syz-executor.4:13075 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:36 executing program 0: 23:34:36 executing program 3: 23:34:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:36 executing program 1: 23:34:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:36 executing program 3: 23:34:36 executing program 0: 23:34:36 executing program 1: [ 382.848555] x86/PAT: syz-executor.4:13102 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:37 executing program 0: 23:34:37 executing program 3: 23:34:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:37 executing program 1: 23:34:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:37 executing program 0: 23:34:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:37 executing program 3: [ 383.497507] x86/PAT: syz-executor.4:13128 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:37 executing program 1: 23:34:37 executing program 0: 23:34:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:37 executing program 0: 23:34:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:37 executing program 1: 23:34:38 executing program 3: 23:34:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) [ 384.114800] x86/PAT: syz-executor.4:13152 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:38 executing program 0: 23:34:38 executing program 1: 23:34:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:38 executing program 3: 23:34:38 executing program 0: 23:34:38 executing program 1: 23:34:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:38 executing program 0: [ 384.708760] x86/PAT: syz-executor.4:13172 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:38 executing program 3: 23:34:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:39 executing program 1: 23:34:39 executing program 0: 23:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:39 executing program 3: 23:34:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:34:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:39 executing program 0: [ 385.402794] x86/PAT: syz-executor.4:13200 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:39 executing program 1: 23:34:39 executing program 0: 23:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:39 executing program 3: 23:34:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:34:39 executing program 0: 23:34:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000180)={"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"}) 23:34:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x677b}) [ 385.942769] x86/PAT: syz-executor.4:13224 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:40 executing program 0: 23:34:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:34:40 executing program 1: 23:34:40 executing program 3: 23:34:40 executing program 0: [ 386.463471] x86/PAT: syz-executor.4:13241 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:34:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 23:34:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = shmget$private(0x0, 0x4000, 0x1001, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000680)=""/218) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @local}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) gettid() r3 = semget$private(0x0, 0x400729219af88747, 0x3c) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000280)=""/133) 23:34:40 executing program 3: mkdir(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getegid() r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00005e3000/0x3000)=nil, 0x3000, 0x0, 0x100031, r0, 0x0) 23:34:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) 23:34:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:34:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) [ 387.013325] x86/PAT: syz-executor.4:13267 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:34:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)) 23:34:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 23:34:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:34:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 23:34:41 executing program 3: r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mq_notify(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000980)=0x6) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7ff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b87ff4)) 23:34:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 387.472662] x86/PAT: syz-executor.4:13292 map pfn RAM range req write-combining for [mem 0x7ad35000-0x7ad35fff], got write-back 23:34:41 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) 23:34:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 23:34:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:34:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 23:34:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) [ 387.928308] x86/PAT: syz-executor.4:13317 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back [ 387.948157] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 23:34:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:42 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:34:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) [ 388.348690] x86/PAT: syz-executor.4:13333 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:34:42 executing program 3: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000802) 23:34:42 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x4000024fffffe) 23:34:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:34:42 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:34:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r2 = dup2(r0, r0) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8}, 0x8) write$P9_RMKDIR(r2, &(0x7f0000000080)={0x14}, 0x14) r3 = dup2(r0, r0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) close(r0) 23:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:34:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) [ 388.906012] x86/PAT: syz-executor.4:13357 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:43 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:34:43 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc53ce4df056ea67575c5418889206e117264bff0e2b50fa1a3d0d056b0000000732487b928b2271c1b13dd76e73c4d597afb9f81803f41"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 389.360494] x86/PAT: syz-executor.4:13381 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)) 23:34:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:34:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 389.740303] x86/PAT: syz-executor.4:13396 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:34:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs, 0x59) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:34:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:34:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)) [ 390.057605] x86/PAT: syz-executor.4:13411 map pfn RAM range req write-combining for [mem 0x7ad35000-0x7ad35fff], got write-back 23:34:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x3b7) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x340) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 23:34:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)) 23:34:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12}, 0x20}}, 0x0) [ 390.873045] x86/PAT: syz-executor.4:13441 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:34:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12}, 0x20}}, 0x0) 23:34:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:34:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x4, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:34:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x0, 0x0) 23:34:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12}, 0x20}}, 0x0) 23:34:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 391.343379] x86/PAT: syz-executor.4:13460 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x73, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000100)={0x689f, 0x2}) 23:34:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x2f, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:45 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 23:34:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:34:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x2, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x29, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000100)={0x0, 0x2}) [ 392.034914] x86/PAT: syz-executor.4:13498 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:46 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x04\x00\x00\x00\x00\x00Jk\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)=0x21a) 23:34:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:34:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x4001, 0x0) 23:34:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000380)="0500", 0x2, 0x0, 0x0, 0x0) 23:34:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 392.457763] x86/PAT: syz-executor.4:13518 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) 23:34:46 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5def3bc57780022ebdb6b960b174956bcff6a22c38fab4a4238c7a000000000cd0f75f0000c3e8e39a4ed90a"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:34:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:46 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5def3bc57780022ebdb6b960b174956bcff6a22c38fab4a4238c7a000000000cd0f75f0000c3e8e39a4ed90a"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:34:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev}, 0x0) [ 393.022937] x86/PAT: syz-executor.4:13549 map pfn RAM range req write-combining for [mem 0x7ad35000-0x7ad35fff], got write-back 23:34:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) openat(0xffffffffffffffff, 0x0, 0x101001, 0x0) pipe2(0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) geteuid() setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000), 0xc) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x5, 0x0, "93c6c96bf0cf8db74ef6c5006d0919089381634393e4195a776e8e0f6f335f642a9892d60554fb596a7428d3dc5f06cad145abfcd161ebbbc164bf1b1d9b0abbe0e2c489347f19f3e99fb9430e411bc4"}, 0xd8) 23:34:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.479830] x86/PAT: syz-executor.4:13566 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:34:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 23:34:48 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5def3bc57780022ebdb6b960b174956bcff6a22c38fab4a4238c7a000000000cd0f75f0000c3e8e39a4ed90a"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:34:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000013d400400000000006506000001ed00007c040000000000006f460000000000006a0a00fe00008000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 23:34:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2000000) 23:34:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffff}, &(0x7f0000000100)) [ 394.641490] x86/PAT: syz-executor.4:13588 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:48 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5def3bc57780022ebdb6b960b174956bcff6a22c38fab4a4238c7a000000000cd0f75f0000c3e8e39a4ed90a"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x0) 23:34:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x0) [ 395.259512] x86/PAT: syz-executor.4:13615 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/144) 23:34:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x0, 0xd}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 23:34:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4048084, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c) sendto$inet6(r1, 0x0, 0x72, 0x0, 0x0, 0x26b) 23:34:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.570204] x86/PAT: syz-executor.4:13631 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:34:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 395.675609] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:34:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000600)="b0", 0x1}], 0x1, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a31cad503509114a9a663d79679a899f4789e79410bece4b85eb03d26c75216dcb270bc546ea3e08fc20b05948f9ea6ff68416e976394a98fcd379f2c"], 0x3f) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:34:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) [ 395.913805] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:34:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0xffffff5c}], 0x100000000000012d) readv(r0, &(0x7f0000000580), 0x3c1) 23:34:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 396.095630] x86/PAT: syz-executor.4:13649 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:34:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 396.816658] vhci_hcd: invalid port number 255 [ 396.821346] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:34:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) [ 396.894840] vhci_hcd: invalid port number 255 [ 396.899483] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:34:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_getaddr={0x7c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x4, 0x7, 0xffffffffffff6ec8}}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x100000001, 0x9, 0xf800000000000000, 0x5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) 23:34:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000000)) 23:34:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)) 23:34:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 397.244515] usb usb5: usbfs: process 13706 (syz-executor.5) did not claim interface 0 before use 23:34:51 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, 0x0, 0x1) 23:34:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 23:34:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)) [ 397.472970] x86/PAT: syz-executor.4:13717 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:51 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000000)) 23:34:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$alg(r0, 0x0, 0x0) 23:34:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1}, 0x10) close(r2) 23:34:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:52 executing program 2: request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) [ 398.297598] x86/PAT: syz-executor.4:13757 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:52 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa002f9078ac141400ac1423bb830a90780000000080008906ffffffff0000ef53ff000e78b29156707e08bae5dbf59ce75d9805313cf05ea2c3834377003d79ac55534a3ffab7e3"], 0x0) 23:34:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000003300)=[{&(0x7f00000001c0)=""/8, 0x8}], 0x1) 23:34:52 executing program 2: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 23:34:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:52 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000e0000000000000000000000000934341c138c7f1bf"], 0x1}}, 0x0) 23:34:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000022, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) 23:34:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0x2c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 398.976376] x86/PAT: syz-executor.4:13783 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:34:53 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x10000000000835) 23:34:53 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 23:34:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 23:34:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0xfffffdfd, 0x0, 0x1, 0x0, &(0x7f0000000840)='S'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:34:53 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 399.613429] x86/PAT: syz-executor.4:13814 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:34:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) [ 399.753888] binder: 13823:13824 ioctl 40046205 0 returned -22 23:34:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9ec2"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 23:34:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 23:34:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) [ 400.093624] x86/PAT: syz-executor.4:13842 map pfn RAM range req write-combining for [mem 0x7ad35000-0x7ad35fff], got write-back 23:34:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x0, 0xb02f}], 0x10000) 23:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:34:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00', 0x20000000001}) 23:34:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 400.711081] x86/PAT: syz-executor.4:13865 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x26200, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 23:34:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 23:34:55 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0xffffffffffffffff}) 23:34:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1) write$cgroup_type(r3, &(0x7f00000002c0)='threaded\x00', 0xd0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) 23:34:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 23:34:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x21a, 0x8, 0x0, 0xffffffffffffff28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x50) 23:34:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7f84c079eb46fcbf"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3a82626995fa97dd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "934341c138c7f1bf"}}, 0x48}}, 0x0) [ 401.601084] x86/PAT: syz-executor.4:13896 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 23:34:55 executing program 2: clone(0x10013102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:34:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 23:34:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 401.864030] ptrace attach of "/root/syz-executor.2"[13918] was attempted by "/root/syz-executor.2"[13919] 23:34:56 executing program 2: syz_open_dev$usb(0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000002c0)=0x4, 0x4) 23:34:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00'}) 23:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x81, 0x8, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) 23:34:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 23:34:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00'}) [ 402.379195] x86/PAT: syz-executor.4:13945 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:34:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:56 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 23:34:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'i\x82#/\x99\x00'}) [ 402.781244] x86/PAT: syz-executor.4:13962 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:34:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'n\t\xd4b\x94^\x00', 0x0, 0x0, 0x7a}, 0x2c) 23:34:56 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x5) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 23:34:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0x29, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x6000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x21a, 0x8, 0x0, 0xffffffffffffff28) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9ec2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) [ 403.389135] x86/PAT: syz-executor.4:13989 map pfn RAM range req write-combining for [mem 0x7ad35000-0x7ad35fff], got write-back 23:34:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 403.534206] kvm: emulating exchange as write 23:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0x2f, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0xffffff84, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:34:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(0x0) sched_setscheduler(0x0, 0x2, 0x0) accept4$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0xfffffffffffffffd) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) 23:34:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 404.107857] x86/PAT: syz-executor.4:14018 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:34:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="c4da16e5506bda3fe0a06949c5de41e7e65fc246fc6e04a7c09e5cb7ca4792a383", 0x21) write(r1, &(0x7f00000012c0)="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", 0x1000) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x1000000067, &(0x7f0000000180)=0x2000000000043, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:34:58 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, 0x0) 23:34:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x6000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x21a, 0x8, 0x0, 0xffffffffffffff28) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x3, r1}, 0x10) 23:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc0585604, 0x0) [ 404.834866] x86/PAT: syz-executor.4:14045 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:34:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:34:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:59 executing program 3: 23:34:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:34:59 executing program 0: 23:34:59 executing program 2: [ 405.476523] x86/PAT: syz-executor.4:14077 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:34:59 executing program 2: 23:34:59 executing program 0: 23:34:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:34:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:00 executing program 5: 23:35:00 executing program 2: 23:35:00 executing program 0: [ 406.178193] x86/PAT: syz-executor.4:14104 map pfn RAM range req write-combining for [mem 0x7b8fd000-0x7b8fdfff], got write-back 23:35:00 executing program 3: 23:35:00 executing program 2: 23:35:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:00 executing program 5: 23:35:00 executing program 0: 23:35:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:00 executing program 3: 23:35:00 executing program 2: 23:35:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:00 executing program 0: 23:35:00 executing program 5: 23:35:01 executing program 3: 23:35:01 executing program 2: 23:35:01 executing program 0: 23:35:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:01 executing program 3: 23:35:01 executing program 5: 23:35:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:01 executing program 2: 23:35:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:01 executing program 0: 23:35:01 executing program 2: 23:35:01 executing program 3: 23:35:01 executing program 5: 23:35:01 executing program 0: 23:35:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:02 executing program 2: 23:35:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:02 executing program 3: 23:35:02 executing program 5: 23:35:02 executing program 0: 23:35:02 executing program 2: 23:35:02 executing program 5: 23:35:02 executing program 0: 23:35:02 executing program 3: 23:35:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:02 executing program 2: 23:35:02 executing program 0: 23:35:02 executing program 5: 23:35:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:02 executing program 3: 23:35:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:03 executing program 2: 23:35:03 executing program 5: 23:35:03 executing program 0: 23:35:03 executing program 3: 23:35:03 executing program 2: 23:35:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:03 executing program 5: 23:35:03 executing program 0: 23:35:03 executing program 3: 23:35:03 executing program 2: 23:35:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:03 executing program 3: 23:35:03 executing program 2: 23:35:03 executing program 0: 23:35:04 executing program 5: 23:35:04 executing program 0: 23:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:04 executing program 2: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000200)='./bus\x00', 0x0) 23:35:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000180)={0x2c, 0x0, r1, 0x6}, 0x10) 23:35:04 executing program 5: add_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:35:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r2, 0x0, 0x80000003) 23:35:04 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, 0x0, 0x0) 23:35:04 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa7}}, 0x20000040) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 23:35:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:05 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa7}}, 0x20000040) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 23:35:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0xcc01}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:35:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7f84c079eb46fcbf"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000000010000000000000000000000934341c138c7f1bf"], 0x1}}, 0x0) 23:35:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 23:35:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000080)}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002600)=""/45, 0x2d}], 0x9}, 0x1) 23:35:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:06 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 23:35:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:35:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001200010200000002c7cd43960a4b000500000000000000000010441dbbeedeb13a4c74693f60ffd5fcc074d5ca32dc340b52336d7c404b1b5b35d9ea3d393d171672749876567db26611941f0ec54ddb3308e5488ca7373cd95b6c719ba8bc6451c4a3c3c018bb29b965151f285255c045ef83da3ad6a0107463d0dc15410aab45e29c998ee2a9e1d4253a8998000000"], 0x1}}, 0x0) 23:35:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) fsync(r0) 23:35:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 23:35:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:06 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:35:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) fsync(r0) 23:35:06 executing program 0: clone(0x10013102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:35:07 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "0b5099448c9f2f4204f179be6f821069c6911c5d0fc57f96574b91129b503807"}) 23:35:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x0, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:07 executing program 2: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1e, 0x205}, 0x14}}, 0x0) 23:35:07 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xa, 0x1, 0x0, &(0x7f0000000140)) 23:35:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) fsync(r0) 23:35:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:07 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 23:35:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 23:35:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="200000000000000000000000070000004410051100ef0074393632685ba88426"], 0x20}, 0x0) 23:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x0, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:08 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:35:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getae={0x4c, 0x1f, 0x985e59d1b63b323b, 0x0, 0x0, {{@in6=@rand_addr="830ad000e3b1f90325dd80cb337bfc7a"}, @in6=@dev}, [@mark={0xc}]}, 0x4c}}, 0x0) 23:35:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:35:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x0, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:08 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x2c0) close(r1) 23:35:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs, 0x59) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:35:08 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:35:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(0xffffffffffffffff) 23:35:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0285629, &(0x7f0000000100)) 23:35:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(0xffffffffffffffff) 23:35:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:09 executing program 0: r0 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x2c0) 23:35:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0x6e, @remote, 0x0, 0x3, 'none\x00', 0x4, 0x6, 0x32}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x3, 0x0, 0x20002000000, 0x90}}, 0x44) mount(&(0x7f0000000500)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) accept4$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)=0x9) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0xfffffffffffffffd) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x100000001, 0x7f}, 0x14) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000180)=""/45, 0x2d}, {&(0x7f00000004c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/215, 0xd7}, {&(0x7f0000000680)=""/153, 0x99}, {&(0x7f0000000340)=""/29, 0x1d}, {&(0x7f0000000800)=""/84, 0x54}, {&(0x7f0000000880)=""/153, 0x99}], 0x7, &(0x7f00000003c0)=""/55, 0x37, 0x2}, 0x40002040) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:35:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(0xffffffffffffffff) 23:35:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x34a}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:09 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x89, 0x0) 23:35:10 executing program 0: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x7, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x73, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:35:10 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:10 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) 23:35:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 23:35:10 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 23:35:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) dup3(r0, r1, 0x0) 23:35:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) [ 417.071094] vhci_hcd: invalid port number 255 [ 417.075908] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:35:11 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x20000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) wait4(0x0, 0x0, 0x0, 0x0) [ 417.199251] vhci_hcd: invalid port number 255 [ 417.204031] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:35:11 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390006efc20ab57b42ab28347232afe640cdf58c3800a54073c809f969e7d70d6acdf7dd35870001000000f580c3f47b2afd7bea5b0e9c0dbb"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:35:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x26e) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000000)=""/1, 0x12d) r5 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r4, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xfffffffffffffff8) r8 = dup2(r6, r7) fcntl$setown(r8, 0x8, r5) tkill(r5, 0x16) 23:35:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x18) 23:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x10, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x100000003, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 23:35:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 23:35:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d3ff91000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000000200433b1d632b91c520000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 23:35:12 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x2c0) 23:35:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:35:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x10, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0xcc01}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:35:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) close(r0) 23:35:14 executing program 0: r0 = getpid() openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x10000000105000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000003, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000240)={0x1ff, 0x101, 0x12, {r3, r4+30000000}, 0x10001, 0x915}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4480, 0x0) 23:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, 0x0) 23:35:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x10, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, 0x0) 23:35:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_procfs(0x0, 0xffffffffffffffff) 23:35:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 23:35:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:19 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0), 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 23:35:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x740000, 0xf7ffffff7ff0bdbe}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) dup3(r0, r1, 0x0) 23:35:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, 0x0) 23:35:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:19 executing program 0: r0 = getpid() openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x10000000105000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000003, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000240)={0x1ff, 0x101, 0x12, {r3, r4+30000000}, 0x10001, 0x915}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4480, 0x0) 23:35:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 425.994462] vhci_hcd: invalid port number 255 [ 425.999137] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 426.107695] vhci_hcd: invalid port number 255 [ 426.112509] vhci_hcd: default hub control req: feff vffff i00ff l65535 23:35:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsync(r0) 23:35:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)) 23:35:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x3, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de5ba44947a79015f0fe57917cffff93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0x4b61754d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 23:35:20 executing program 2: r0 = epoll_create(0x1) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='^bdevnodevlo\x00', 0x0) epoll_pwait(r1, 0x0, 0xfffffffffffffe84, 0x0, &(0x7f0000000100), 0x8) prctl$PR_GET_NAME(0x10, &(0x7f00000003c0)=""/134) 23:35:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:21 executing program 3: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c99758c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ptrace(0x11, r0) 23:35:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fsync(r0) 23:35:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 23:35:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000040), 0x18) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa7}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 23:35:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:35:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fsync(r0) 23:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:35:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005680)=ANY=[@ANYBLOB="020a00001000000000000000000000000800120800000100000000000700000006051e7dabc56b523009000000000000e0000001d10000000600ddff0000000000230f0000000000000002051d63da4f030001800000480002c70fee4314ffbbf00000000000000003000591c520010000000000000000000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x1bf4049e52f45fe, 0x0) 23:35:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)) [ 429.597564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.702576] x86/PAT: syz-executor.4:14732 map pfn RAM range req write-combining for [mem 0x93b6f000-0x93b6ffff], got write-back 23:35:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fsync(r0) 23:35:23 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) 23:35:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000380)) 23:35:24 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000000)=0x5, 0x9, 0x0) 23:35:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 23:35:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:35:24 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(0xffffffffffffffff) 23:35:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 23:35:24 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r1) [ 430.506976] x86/PAT: syz-executor.4:14775 map pfn RAM range req write-combining for [mem 0x7e74c000-0x7e74cfff], got write-back 23:35:24 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(0xffffffffffffffff) 23:35:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:24 executing program 1: add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 23:35:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd6c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:35:24 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsync(0xffffffffffffffff) 23:35:25 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x26e) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/1, 0x12d) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 23:35:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 431.108109] x86/PAT: syz-executor.4:14799 map pfn RAM range req write-combining for [mem 0x7f3a1000-0x7f3a1fff], got write-back 23:35:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) 23:35:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001280)=""/4096) 23:35:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 23:35:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x3, {{0x2, 0x4e24, @empty}}}, 0x88) 23:35:25 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0xc0404309, 0x0) set_robust_list(&(0x7f0000000040)={&(0x7f0000000000), 0xfffffffffffffff9}, 0x18) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x8800) getdents(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20000040) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2bde445cba9315f7, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 23:35:25 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000005a80)=[{&(0x7f0000005780)=""/125, 0x7d}], 0x1) 23:35:25 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0xffffffffffffffff) 23:35:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 23:35:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f00000004c0)={0x0, 'gretap0\x00'}, 0x18) 23:35:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf0000000000002, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 23:35:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$packet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) 23:35:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x432, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000140)) 23:35:26 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x202}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 23:35:26 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r1, &(0x7f0000006840)=[{&(0x7f0000005c00)="a44632b76df88fd4c28e45fbfe2e8cd4d83c2d7a47ab32025fccbd7f12afdc0514ac79a4c3c051d3f46eccf0f4401503f5a48ce3b504cbf4699466607eb1902e202d908c7a9a83163742b0a01ce8fd09daece0903e531a179990d8dadee129150bf86061932cef3a3294a98725feef5488facf68eead63442baa57db269dcfdf81b57b79055bea707fae0ba723887b231da1fa3c277f1fed30a8632f616d4e6469a06aa080918bb304fb6e117183c0cb6c2df12c33250ea143d3271c9f94f77e43baf97ab41c0b8870a2ef7eb98dd24c4d7af8514123008ea2df3de8929aa06bf9271fd6be1e0c715b55b0e8890c6c9968981a4be9c0f67e6c61f2a0cf20bc25414ae90ac193ad676c4e431ddb8b1e8c7839b41eb22d052df4edf54a1d315138b9327801aedf", 0x126}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x2f7) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 23:35:26 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000b2c000), 0xf1, 0x0) 23:35:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) 23:35:26 executing program 2: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x101f2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) recvmsg$kcm(r1, 0x0, 0x0) accept$alg(r1, 0x4, 0x70a000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 23:35:26 executing program 1: syz_emit_ethernet(0x180, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x9000000, 0x3f00000000000000, 0x8864], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 23:35:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) userfaultfd(0x0) dup3(r0, r1, 0x0) 23:35:27 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r1, &(0x7f0000006840)=[{&(0x7f0000005c00)="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", 0x126}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x2f7) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 23:35:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/59, 0x3b) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 23:35:27 executing program 0: 23:35:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d3ff91000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000000200433b1d632b91c520000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 23:35:27 executing program 3: 23:35:27 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r1, &(0x7f0000006840)=[{&(0x7f0000005c00)="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", 0x126}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x2f7) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 23:35:27 executing program 3: 23:35:27 executing program 2: 23:35:27 executing program 0: 23:35:27 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r1, &(0x7f0000006840)=[{&(0x7f0000005c00)="a44632b76df88fd4c28e45fbfe2e8cd4d83c2d7a47ab32025fccbd7f12afdc0514ac79a4c3c051d3f46eccf0f4401503f5a48ce3b504cbf4699466607eb1902e202d908c7a9a83163742b0a01ce8fd09daece0903e531a179990d8dadee129150bf86061932cef3a3294a98725feef5488facf68eead63442baa57db269dcfdf81b57b79055bea707fae0ba723887b231da1fa3c277f1fed30a8632f616d4e6469a06aa080918bb304fb6e117183c0cb6c2df12c33250ea143d3271c9f94f77e43baf97ab41c0b8870a2ef7eb98dd24c4d7af8514123008ea2df3de8929aa06bf9271fd6be1e0c715b55b0e8890c6c9968981a4be9c0f67e6c61f2a0cf20bc25414ae90ac193ad676c4e431ddb8b1e8c7839b41eb22d052df4edf54a1d315138b9327801aedf", 0x126}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x2f7) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 23:35:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:35:28 executing program 4: 23:35:28 executing program 3: 23:35:28 executing program 2: 23:35:28 executing program 0: 23:35:28 executing program 1: 23:35:28 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r0, &(0x7f0000006840)=[{&(0x7f0000005c00)="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", 0x126}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x2f7) 23:35:28 executing program 4: 23:35:28 executing program 3: 23:35:28 executing program 0: 23:35:28 executing program 2: 23:35:28 executing program 4: 23:35:28 executing program 1: 23:35:28 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) vmsplice(r0, &(0x7f0000006840)=[{&(0x7f0000005c00)="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", 0x126}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x2f7) 23:35:28 executing program 3: [ 434.921018] ================================================================== [ 434.922056] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 434.922056] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc1+ #9 [ 434.922056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.922056] Call Trace: [ 434.922056] dump_stack+0x173/0x1d0 [ 434.922056] kmsan_report+0x12e/0x2a0 [ 434.922056] __msan_warning+0x82/0xf0 [ 434.922056] gue6_err+0x475/0xc40 [ 434.922056] ? fou6_build_header+0x640/0x640 [ 434.922056] __udp6_lib_err+0x18d0/0x2590 [ 434.922056] ? __msan_metadata_ptr_for_store_1+0x10/0x20 [ 434.922056] udpv6_err+0x118/0x130 [ 434.922056] icmpv6_notify+0x462/0x9f0 [ 434.922056] ? udpv6_rcv+0x70/0x70 [ 434.922056] icmpv6_rcv+0x18ac/0x3fa0 [ 434.922056] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 434.922056] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 434.922056] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 434.922056] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 434.922056] ip6_input+0x2b6/0x350 [ 434.922056] ? ip6_input+0x350/0x350 [ 434.922056] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 434.922056] ip6_rcv_finish+0x4e7/0x6d0 [ 434.922056] ipv6_rcv+0x34b/0x3f0 [ 434.922056] ? local_bh_enable+0x40/0x40 [ 434.922056] process_backlog+0x756/0x10e0 [ 434.922056] ? ip6_rcv_finish+0x6d0/0x6d0 [ 434.922056] ? rps_trigger_softirq+0x2e0/0x2e0 [ 434.922056] net_rx_action+0x78b/0x1a60 [ 434.922056] ? net_tx_action+0xca0/0xca0 [ 434.922056] __do_softirq+0x53f/0x93a [ 434.922056] ? ksoftirqd_should_run+0x30/0x30 [ 434.922056] run_ksoftirqd+0x26/0x50 [ 434.922056] smpboot_thread_fn+0x4d0/0x9f0 [ 434.922056] kthread+0x4a1/0x4e0 [ 434.922056] ? cpu_report_death+0x190/0x190 [ 434.922056] ? schedule_tail+0x1b2/0x410 [ 434.922056] ? kthread_blkcg+0xf0/0xf0 [ 434.922056] ret_from_fork+0x35/0x40 [ 434.922056] [ 434.922056] Uninit was created at: [ 434.922056] kmsan_internal_poison_shadow+0x92/0x150 [ 434.922056] kmsan_kmalloc+0xa6/0x130 [ 434.922056] kmsan_slab_alloc+0xe/0x10 [ 434.922056] __kmalloc_node_track_caller+0xe9e/0xff0 [ 434.922056] __alloc_skb+0x309/0xa20 [ 434.922056] alloc_skb_with_frags+0x1c7/0xac0 [ 434.922056] sock_alloc_send_pskb+0xafd/0x10a0 [ 434.922056] sock_alloc_send_skb+0xca/0xe0 [ 434.922056] __ip6_append_data+0x42ed/0x5dc0 [ 434.922056] ip6_append_data+0x3c2/0x650 [ 434.922056] icmp6_send+0x2f5c/0x3c40 [ 434.922056] icmpv6_send+0xe5/0x110 [ 434.922056] ip6_link_failure+0x5c/0x2c0 [ 434.922056] ndisc_error_report+0x106/0x1a0 [ 434.922056] neigh_invalidate+0x359/0x8e0 [ 434.922056] neigh_timer_handler+0xdf2/0x1280 [ 434.922056] call_timer_fn+0x285/0x600 [ 434.922056] __run_timers+0xdb4/0x11d0 [ 434.922056] run_timer_softirq+0x2e/0x50 [ 434.922056] __do_softirq+0x53f/0x93a [ 434.922056] ================================================================== [ 434.922056] Disabling lock debugging due to kernel taint [ 434.922056] Kernel panic - not syncing: panic_on_warn set ... [ 434.922056] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0-rc1+ #9 [ 434.922056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.922056] Call Trace: [ 434.922056] dump_stack+0x173/0x1d0 [ 434.922056] panic+0x3d1/0xb01 [ 434.922056] kmsan_report+0x293/0x2a0 [ 434.922056] __msan_warning+0x82/0xf0 [ 434.922056] gue6_err+0x475/0xc40 [ 434.922056] ? fou6_build_header+0x640/0x640 [ 434.922056] __udp6_lib_err+0x18d0/0x2590 [ 434.922056] ? __msan_metadata_ptr_for_store_1+0x10/0x20 [ 434.922056] udpv6_err+0x118/0x130 [ 434.922056] icmpv6_notify+0x462/0x9f0 [ 434.922056] ? udpv6_rcv+0x70/0x70 [ 434.922056] icmpv6_rcv+0x18ac/0x3fa0 [ 434.922056] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 434.922056] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 434.922056] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 434.922056] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 434.922056] ip6_input+0x2b6/0x350 [ 434.922056] ? ip6_input+0x350/0x350 [ 434.922056] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 434.922056] ip6_rcv_finish+0x4e7/0x6d0 [ 434.922056] ipv6_rcv+0x34b/0x3f0 [ 434.922056] ? local_bh_enable+0x40/0x40 [ 434.922056] process_backlog+0x756/0x10e0 [ 434.922056] ? ip6_rcv_finish+0x6d0/0x6d0 [ 434.922056] ? rps_trigger_softirq+0x2e0/0x2e0 [ 434.922056] net_rx_action+0x78b/0x1a60 [ 434.922056] ? net_tx_action+0xca0/0xca0 [ 434.922056] __do_softirq+0x53f/0x93a [ 434.922056] ? ksoftirqd_should_run+0x30/0x30 [ 434.922056] run_ksoftirqd+0x26/0x50 [ 434.922056] smpboot_thread_fn+0x4d0/0x9f0 [ 434.922056] kthread+0x4a1/0x4e0 [ 434.922056] ? cpu_report_death+0x190/0x190 [ 434.922056] ? schedule_tail+0x1b2/0x410 [ 434.922056] ? kthread_blkcg+0xf0/0xf0 [ 434.922056] ret_from_fork+0x35/0x40 [ 434.922056] Kernel Offset: disabled [ 434.922056] Rebooting in 86400 seconds..