[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2020/05/21 22:14:52 fuzzer started 2020/05/21 22:14:52 dialing manager at 10.128.0.105:44971 2020/05/21 22:14:53 syscalls: 3055 2020/05/21 22:14:53 code coverage: enabled 2020/05/21 22:14:53 comparison tracing: enabled 2020/05/21 22:14:53 extra coverage: enabled 2020/05/21 22:14:53 setuid sandbox: enabled 2020/05/21 22:14:53 namespace sandbox: enabled 2020/05/21 22:14:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/21 22:14:53 fault injection: enabled 2020/05/21 22:14:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/21 22:14:53 net packet injection: enabled 2020/05/21 22:14:53 net device setup: enabled 2020/05/21 22:14:53 concurrency sanitizer: enabled 2020/05/21 22:14:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/21 22:14:53 USB emulation: enabled syzkaller login: [ 53.654970][ T8912] KCSAN: could not find function: 'poll_schedule_timeout' [ 57.917505][ T8912] KCSAN: could not find function: '_find_next_bit' 2020/05/21 22:15:02 adding functions to KCSAN blacklist: 'ext4_ext_try_to_merge_right' 'fsnotify' 'do_exit' 'vm_area_dup' 'iput' 'dput' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'poll_schedule_timeout' 'atime_needs_update' '__add_to_page_cache_locked' '__bpf_lru_node_move_in' 'add_timer' 'pcpu_alloc' 'shmem_file_read_iter' '__get_user_pages' 'ext4_handle_inode_extension' 'n_tty_receive_buf_common' 'tick_sched_do_timer' '__x64_sys_ptrace' 'step_into' 'blk_mq_sched_dispatch_requests' 'dccp_fin' 'do_nanosleep' 'padata_find_next' 'snd_seq_check_queue' 'ext4_sync_file' 'ep_poll' 'alloc_pid' 'af_alg_sendpage' 'xas_clear_mark' 'dd_has_work' 'ext4_free_inodes_count' 'kauditd_thread' 'run_timer_softirq' '__dentry_kill' 'do_syslog' 'get_cpu_idle_time_us' '_find_next_bit' '__process_echoes' 'io_sq_thread' 'binder_dec_node_nilocked' 'exit_signals' 'add_timer_on' 'find_get_pages_range_tag' 'page_counter_charge' 'generic_fillattr' 'install_new_memslots' 'shmem_getpage_gfp' 'copy_process' 'kcm_rcv_ready' 'ext4_writepages' 'wbt_done' '__mark_inode_dirty' '__find_get_block' 'tick_nohz_idle_stop_tick' 'audit_log_start' 'ext4_da_write_end' 'pipe_double_lock' '__dev_queue_xmit' 'generic_write_end' 'ktime_get_real_seconds' 'generic_file_read_iter' 'do_signal_stop' 'wbt_issue' 'ktime_get_seconds' 'blk_mq_get_request' 'ext4_mark_iloc_dirty' '__filemap_fdatawrite_range' 'futex_wait_queue_me' 'echo_char' 'mod_timer' 22:18:52 executing program 0: [ 292.310037][ T8918] IPVS: ftp: loaded support on port[0] = 21 [ 292.385805][ T8918] chnl_net:caif_netlink_parms(): no params data found 22:18:53 executing program 1: [ 292.434440][ T8918] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.441686][ T8918] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.450160][ T8918] device bridge_slave_0 entered promiscuous mode [ 292.458591][ T8918] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.465684][ T8918] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.474042][ T8918] device bridge_slave_1 entered promiscuous mode [ 292.495476][ T8918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.506928][ T8918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.526434][ T8918] team0: Port device team_slave_0 added [ 292.534196][ T8918] team0: Port device team_slave_1 added [ 292.549633][ T8918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.556767][ T8918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.582954][ T8918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.595877][ T8918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.603030][ T8918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.629067][ T8918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.689052][ T8918] device hsr_slave_0 entered promiscuous mode [ 292.717873][ T8918] device hsr_slave_1 entered promiscuous mode 22:18:53 executing program 2: [ 292.763842][ T9080] IPVS: ftp: loaded support on port[0] = 21 [ 292.954094][ T9080] chnl_net:caif_netlink_parms(): no params data found [ 293.009398][ T8918] netdevsim netdevsim0 netdevsim0: renamed from eth0 22:18:53 executing program 3: [ 293.065234][ T9080] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.073488][ T9080] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.081763][ T9080] device bridge_slave_0 entered promiscuous mode [ 293.095586][ T9253] IPVS: ftp: loaded support on port[0] = 21 [ 293.102412][ T8918] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 293.139995][ T9080] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.147046][ T9080] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.165190][ T9080] device bridge_slave_1 entered promiscuous mode [ 293.189952][ T8918] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 293.239877][ T8918] netdevsim netdevsim0 netdevsim3: renamed from eth3 22:18:54 executing program 4: [ 293.333761][ T9262] IPVS: ftp: loaded support on port[0] = 21 [ 293.354314][ T9080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.368721][ T8918] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.375773][ T8918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.383080][ T8918] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.390151][ T8918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.420753][ T9080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.440608][ T4113] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.448690][ T4113] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.511513][ T9080] team0: Port device team_slave_0 added [ 293.542222][ T9080] team0: Port device team_slave_1 added [ 293.581373][ T9253] chnl_net:caif_netlink_parms(): no params data found [ 293.596151][ T9329] IPVS: ftp: loaded support on port[0] = 21 [ 293.603294][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.611649][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.639832][ T9080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.654517][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.662796][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.690924][ T9080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.752085][ T9262] chnl_net:caif_netlink_parms(): no params data found [ 293.770244][ T8918] 8021q: adding VLAN 0 to HW filter on device bond0 22:18:54 executing program 5: [ 293.821544][ T9080] device hsr_slave_0 entered promiscuous mode [ 293.898794][ T9080] device hsr_slave_1 entered promiscuous mode [ 293.927191][ T9080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.935017][ T9080] Cannot create hsr debugfs directory [ 293.974039][ T9528] IPVS: ftp: loaded support on port[0] = 21 [ 293.985662][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.996985][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.008848][ T8918] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.042094][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.050773][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.059392][ T9253] device bridge_slave_0 entered promiscuous mode [ 294.068057][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.075092][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.083631][ T9253] device bridge_slave_1 entered promiscuous mode [ 294.095625][ T9262] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.103453][ T9262] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.111290][ T9262] device bridge_slave_0 entered promiscuous mode [ 294.150342][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.159378][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.169506][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.176536][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.184631][ T9262] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.192465][ T9262] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.200439][ T9262] device bridge_slave_1 entered promiscuous mode [ 294.223684][ T9262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.248921][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.259136][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.267780][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.275024][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.285403][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.304273][ T9329] chnl_net:caif_netlink_parms(): no params data found [ 294.318531][ T9262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.331520][ T9253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.343376][ T9253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.378911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.404077][ T9262] team0: Port device team_slave_0 added [ 294.419764][ T9262] team0: Port device team_slave_1 added [ 294.448527][ T9253] team0: Port device team_slave_0 added [ 294.456944][ T9253] team0: Port device team_slave_1 added [ 294.477330][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.486497][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.498048][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.506325][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.516952][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.525940][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.536955][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.545475][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.564341][ T9528] chnl_net:caif_netlink_parms(): no params data found [ 294.574463][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.581836][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.609138][ T9262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.620297][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.643402][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.650936][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.676990][ T9253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.688871][ T8918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.696941][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.704797][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.730768][ T9262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.751275][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.759857][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.787231][ T9253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.829071][ T9329] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.836223][ T9329] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.844872][ T9329] device bridge_slave_0 entered promiscuous mode [ 294.852517][ T9080] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 294.903384][ T9080] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 294.959279][ T9080] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 295.025102][ T9528] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.032721][ T9528] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.040951][ T9528] device bridge_slave_0 entered promiscuous mode [ 295.048906][ T9329] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.055961][ T9329] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.065526][ T9329] device bridge_slave_1 entered promiscuous mode [ 295.119116][ T9262] device hsr_slave_0 entered promiscuous mode [ 295.157494][ T9262] device hsr_slave_1 entered promiscuous mode [ 295.207245][ T9262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.214836][ T9262] Cannot create hsr debugfs directory [ 295.221254][ T9080] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 295.309234][ T9253] device hsr_slave_0 entered promiscuous mode [ 295.347503][ T9253] device hsr_slave_1 entered promiscuous mode [ 295.387225][ T9253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.394792][ T9253] Cannot create hsr debugfs directory [ 295.401040][ T9528] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.408227][ T9528] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.416373][ T9528] device bridge_slave_1 entered promiscuous mode [ 295.458752][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.466211][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.478842][ T9329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.514466][ T9528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.526294][ T9329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.549529][ T8918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.558484][ T9528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.604658][ T9329] team0: Port device team_slave_0 added [ 295.640920][ T9329] team0: Port device team_slave_1 added [ 295.651034][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.660770][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.676124][ T9528] team0: Port device team_slave_0 added [ 295.682560][ T9262] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 295.739561][ T9262] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 295.795286][ T9262] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 295.849294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.858790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.868882][ T9528] team0: Port device team_slave_1 added [ 295.874675][ T8918] device veth0_vlan entered promiscuous mode [ 295.891914][ T9262] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 295.959839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.969488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.990026][ T9329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.997390][ T9329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.023970][ T9329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.037656][ T9329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.044613][ T9329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.075097][ T9329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.098480][ T8918] device veth1_vlan entered promiscuous mode [ 296.116519][ T9253] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.170504][ T9253] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.230676][ T9253] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.289620][ T9528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.296684][ T9528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.323164][ T9528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.389970][ T9329] device hsr_slave_0 entered promiscuous mode [ 296.457556][ T9329] device hsr_slave_1 entered promiscuous mode [ 296.497268][ T9329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.504856][ T9329] Cannot create hsr debugfs directory [ 296.519070][ T9253] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 296.559552][ T9528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.566981][ T9528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.596146][ T9528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.620337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.631097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.719353][ T9528] device hsr_slave_0 entered promiscuous mode [ 296.747455][ T9528] device hsr_slave_1 entered promiscuous mode [ 296.787498][ T9528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.796334][ T9528] Cannot create hsr debugfs directory [ 296.822602][ T8918] device veth0_macvtap entered promiscuous mode [ 296.838600][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.850866][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.861704][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.888631][ T8918] device veth1_macvtap entered promiscuous mode [ 296.947777][ T8918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.962506][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.971199][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.984963][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.997718][ T8918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.012647][ T9329] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 297.062490][ T9080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.078277][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.088913][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.101354][ T9329] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 297.160146][ T9329] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 297.238147][ T9080] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.258559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.266293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.275275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.284226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.293014][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.300266][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.309554][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.317803][ T9329] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 297.413176][ T9528] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 297.459106][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.467717][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.476019][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.483079][ T9550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.491432][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.546107][ T9262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.558061][ T9528] netdevsim netdevsim5 netdevsim1: renamed from eth1 22:18:58 executing program 0: [ 297.683984][ T9262] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.708076][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.716884][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.747779][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.771586][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.780517][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.789485][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:18:58 executing program 0: [ 297.801088][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.810435][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.821980][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.830580][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.848373][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.867398][ T9528] netdevsim netdevsim5 netdevsim2: renamed from eth2 22:18:58 executing program 0: [ 297.899277][ T9528] netdevsim netdevsim5 netdevsim3: renamed from eth3 22:18:58 executing program 0: [ 297.965674][ T9080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.993390][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.003025][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:18:58 executing program 0: [ 298.018136][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.027152][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.034218][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state 22:18:58 executing program 0: 22:18:58 executing program 0: [ 298.080166][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.100532][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.117690][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.124788][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.134546][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.150366][ T9253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.166811][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.188216][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.198064][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.206493][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.215904][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.225228][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.257367][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.265481][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.287982][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.311099][ T9253] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.335739][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.344664][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.356101][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.366710][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.387691][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.395165][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.403782][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.414512][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.422918][ T9258] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.430101][ T9258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.440440][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.460945][ T9329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.469247][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.477076][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.485878][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.494326][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.501420][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.509636][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.518948][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.531394][ T9080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.547082][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.555751][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.568472][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.592947][ T9253] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.604131][ T9253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.644077][ T9329] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.651507][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.661590][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.670889][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.679320][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.687061][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.695959][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.704781][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.713889][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.722717][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.730580][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.738824][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.746336][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.756350][ T9262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.779201][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.787114][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.796324][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.805667][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.814744][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.823330][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.830404][ T3638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.838351][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.846917][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.855305][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.862555][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.871013][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.883055][ T9253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.903059][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.911387][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.922922][ T9080] device veth0_vlan entered promiscuous mode [ 298.941886][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.949869][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.960875][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.979639][ T9080] device veth1_vlan entered promiscuous mode [ 298.991716][ T9528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.003859][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.012654][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.022648][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.034184][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.073275][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.082727][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.092355][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.101537][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.110520][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.125691][ T9528] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.144549][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.153194][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.161245][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.169713][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.178436][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.186659][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.193714][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.201572][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.210320][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.219310][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.228412][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.236955][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.256538][ T9253] device veth0_vlan entered promiscuous mode [ 299.272249][ T9262] device veth0_vlan entered promiscuous mode [ 299.284650][ T9080] device veth0_macvtap entered promiscuous mode [ 299.292356][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.300509][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.309678][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.318200][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.325315][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.333272][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.342335][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.352521][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.362873][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.372709][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.381797][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.390664][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.407045][ T9253] device veth1_vlan entered promiscuous mode [ 299.419428][ T9329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.430818][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.445654][ T9262] device veth1_vlan entered promiscuous mode [ 299.456682][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.464649][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.474927][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.484915][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.493555][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.502449][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.510641][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.519861][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.529318][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.538169][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.546927][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.557047][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.587818][ T9080] device veth1_macvtap entered promiscuous mode [ 299.600393][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.609239][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.625962][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.634717][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.646196][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.655495][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.667801][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.676555][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.686237][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.694681][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.703548][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.713585][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.740239][ T9253] device veth0_macvtap entered promiscuous mode [ 299.755351][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.772647][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.784669][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.796883][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.805842][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.815686][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.823896][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.833436][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.844515][ T9329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.856929][ T9253] device veth1_macvtap entered promiscuous mode [ 299.871200][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.882500][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.895086][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.907938][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.916426][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.926564][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.935726][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.945187][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.952799][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.974133][ T9528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.983069][ T9262] device veth0_macvtap entered promiscuous mode [ 299.995950][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.011195][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.022527][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.033453][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.045705][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.058516][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.070261][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.080836][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.093125][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.104751][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.119774][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.128149][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.136911][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.146216][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.155166][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.166993][ T9262] device veth1_macvtap entered promiscuous mode [ 300.297629][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.305963][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.319078][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.337382][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.346386][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:19:01 executing program 1: [ 300.510066][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.528052][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.549233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.568054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.579417][ T9329] device veth0_vlan entered promiscuous mode [ 300.587714][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.603202][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.614121][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.629882][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.641354][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.655123][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.670097][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.728167][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.736815][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:19:01 executing program 2: [ 300.775041][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.797238][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.827266][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.838418][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.857258][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.868421][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.887346][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.898202][ T9329] device veth1_vlan entered promiscuous mode [ 300.921228][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.937910][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.946531][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.962573][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.987976][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.001499][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.009179][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.019558][ T9528] device veth0_vlan entered promiscuous mode [ 301.045514][ T9528] device veth1_vlan entered promiscuous mode [ 301.253973][ T9329] device veth0_macvtap entered promiscuous mode [ 301.268995][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.280317][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.289552][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:19:01 executing program 3: [ 301.313372][ T9329] device veth1_macvtap entered promiscuous mode [ 301.341775][ T9528] device veth0_macvtap entered promiscuous mode [ 301.353591][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.364624][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.374178][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.390423][ T9528] device veth1_macvtap entered promiscuous mode [ 301.406245][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.430867][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.444311][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.455716][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.469111][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.481904][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.492499][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.503727][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.515950][ T9329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.527503][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.536772][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.546364][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.555459][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.571762][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.582797][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.593064][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.604358][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.614623][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.625467][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.635424][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.645923][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.657850][ T9329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.669138][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.678328][ T4113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.751180][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.761758][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.772719][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.783765][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.794127][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.806626][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.816844][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.827876][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.838169][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.849124][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.860639][ T9528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.908470][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.917184][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.929880][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.940975][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.951185][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.961882][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.972778][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.984304][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.994200][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.004976][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.014867][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.025671][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.037444][ T9528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.048289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.057155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:19:02 executing program 4: 22:19:02 executing program 5: 22:19:02 executing program 2: 22:19:02 executing program 0: 22:19:02 executing program 1: 22:19:02 executing program 3: 22:19:02 executing program 4: 22:19:03 executing program 2: 22:19:03 executing program 5: 22:19:03 executing program 0: 22:19:03 executing program 3: 22:19:03 executing program 1: 22:19:03 executing program 4: 22:19:03 executing program 3: 22:19:03 executing program 2: 22:19:03 executing program 1: 22:19:03 executing program 5: 22:19:03 executing program 0: 22:19:03 executing program 4: 22:19:03 executing program 3: 22:19:03 executing program 2: 22:19:03 executing program 1: 22:19:03 executing program 5: 22:19:03 executing program 0: 22:19:03 executing program 4: 22:19:03 executing program 3: 22:19:03 executing program 2: 22:19:03 executing program 5: 22:19:03 executing program 1: 22:19:03 executing program 4: 22:19:03 executing program 3: 22:19:03 executing program 0: 22:19:03 executing program 2: 22:19:03 executing program 5: 22:19:03 executing program 1: 22:19:03 executing program 4: 22:19:03 executing program 2: 22:19:03 executing program 3: 22:19:03 executing program 0: 22:19:03 executing program 5: 22:19:04 executing program 1: 22:19:04 executing program 4: 22:19:04 executing program 2: 22:19:04 executing program 3: 22:19:04 executing program 0: 22:19:04 executing program 5: 22:19:04 executing program 1: 22:19:04 executing program 4: 22:19:04 executing program 2: 22:19:04 executing program 3: 22:19:04 executing program 0: 22:19:04 executing program 5: 22:19:04 executing program 4: 22:19:04 executing program 1: 22:19:04 executing program 2: 22:19:04 executing program 0: 22:19:04 executing program 3: 22:19:04 executing program 1: 22:19:04 executing program 4: 22:19:04 executing program 5: 22:19:04 executing program 0: 22:19:04 executing program 2: 22:19:04 executing program 3: 22:19:04 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 22:19:04 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x202082, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendto$packet(r2, &(0x7f00000002c0)="f42f", 0x2, 0x0, 0x0, 0x0) 22:19:04 executing program 5: 22:19:04 executing program 0: 22:19:04 executing program 2: 22:19:04 executing program 3: 22:19:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) [ 304.150990][ C0] hrtimer: interrupt took 25018 ns 22:19:04 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000009c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='mqueue\x00', 0x0, 0x0) 22:19:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="c2"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) [ 304.273294][T10308] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.0'. 22:19:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x1ede, 0x16, "c6a8ce02d20ad09f59816ee0c5c206228dc625"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 22:19:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@tclass={{0x14, 0x29, 0x43, 0xffff06e6}}], 0x18}}], 0x2, 0x0) 22:19:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x16, "c6a8ce02d20ad09f59816ee0c5c206228dc625"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) [ 304.365420][T10315] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.0'. 22:19:05 executing program 0: setrlimit(0x7, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 22:19:05 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x202082, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendto$packet(r2, &(0x7f00000002c0)="f42f", 0x2, 0x0, 0x0, 0x0) 22:19:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x541b, &(0x7f0000000000)) 22:19:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB="45944166f0de1c000000020301080000000000000000000000000800054000000000f3b8e27b35b1d60fbe02d43a3ea1bbb7f2842d16c3c37f47c305c92f9f61b533a05cb9c9b8a268445d31333bb9dfe9808229bf3c9eb62975cee67bd8f3413211cc2d3bddc14205f8e6d1a28d146fdeba3fa643948620f582a5c71842071decb8fc3e3ad9ad9fdac0fe6ff5088c04c577233b8ceb59df01448740d9715f925fb77aae64ee254c1771f8873d4769389b7e9aa73ce694200d301066304e"], 0x1c}}, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)={{0xc0, 0x7f, 0xb2, 0x3a5, 0x37e, 0x3, 0x7f, 0x9}, "b2f5c9373adc8e5f1c2dab4e4c670aff871a2028a010fd92a723d21beb", [[], [], [], [], [], [], [], [], []]}, 0x93d) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}}, 0x20008010) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'veth1_vlan\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081fc) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x14000080}) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r8, 0x0, 0x8400fffffffa) 22:19:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c6500000001000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000c000e80000000000000000000000010000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c00e4ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080f2ffffffffffffff000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae513b4821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000002000e00000000000000000000003300000000000000000000000000000000000000000000040000007000b80000000000000000000000000000000000000000004800544545000000000000000000000006f4bc8100000000d0001f0700000001ff0200000000000000000000000000016772653000000000000000000000000000000000000000000000000000000000000000200000070000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000100000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000000ff0000000000000100000000000000000003000004000000000000000200000000007a2966fe000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000f200000000000400700098000000000000000000000000000000000000000000280054544c000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000004000700008000000000000000000000000000ffffffe400200000feffffff"], 0x1) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:19:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@mcast1, @in6=@dev, 0x2}}]}, 0x38}, 0x8}, 0x0) 22:19:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000007060101f70000fffdffff2ef6ff06000c00010006"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 22:19:05 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000040)={@empty, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @local, @dev, @dev}}}}, 0x0) [ 304.726807][T10340] x_tables: duplicate underflow at hook 1 [ 304.736100][ T27] audit: type=1804 audit(1590099545.362:2): pid=10335 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir127448701/syzkaller.Y15J0c/14/bus" dev="sda1" ino=15771 res=1 22:19:05 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x202082, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendto$packet(r2, &(0x7f00000002c0)="f42f", 0x2, 0x0, 0x0, 0x0) 22:19:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "fbae10a404ee47812a5625671de4c8857c31a5fa5cefd0d3e0965d09757cc265", "1e12c77ff543306a53171541bd75b34aacd36c2a76fc75339f9113c956429c52"}}}]}, 0x268}}, 0x0) [ 304.863166][ T27] audit: type=1804 audit(1590099545.482:3): pid=10341 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir127448701/syzkaller.Y15J0c/14/bus" dev="sda1" ino=15771 res=1 [ 304.868041][T10349] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 304.955641][T10340] x_tables: duplicate underflow at hook 1 22:19:05 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x202082, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendto$packet(r2, &(0x7f00000002c0)="f42f", 0x2, 0x0, 0x0, 0x0) 22:19:05 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) [ 305.009322][T10349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:19:05 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="9000000018001f0636ccfb0d1b849ac0020ba50a021d000506020a6c43000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade50460c0000ec0cff39595471509058ba86c9028000004c0025000411160012000a00005e58329c3e0000afa17124d5e73ec4471f000001000000731ae9e086ceb6cf62bb944cf20000000000", 0x90, 0x0, 0x0, 0x0) 22:19:05 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="7ff3aaaaaaaaaaaaaaaaaabb86dd60d74cd700306700fc8200000000000000000000000000e9ff02000000000000000000000000000121"], 0x0) [ 305.051914][T10349] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:19:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPKT(r1, 0x541b, &(0x7f00000000c0)) 22:19:05 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) 22:19:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r4 = socket(0x40000000015, 0x40000000000005, 0x0) dup3(r4, r3, 0x0) [ 305.209829][T10365] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 305.241787][T10365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:05 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) [ 305.287732][T10369] netlink: 41959 bytes leftover after parsing attributes in process `syz-executor.5'. 22:19:06 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x8100, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 22:19:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept$inet6(r1, 0x0, &(0x7f0000000000)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040), 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, &(0x7f00000000c0)=0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="0000cd001844d3852f7ee794cd9b880e3b81a2cd37db8e86ae861c2049eee15f7670fadfc1107ca05da8071e31798bce6d659ada8674dc9d711be3c62eeefcdcfa52378ff5295ac580a7460907006fc8590e11f2a27c8b5a2e82bb066c85f3966d4e539cee08bfdbbeadc30a5acaaa1959cb2d5f9177d161a5660696a0c78a6b79018f8ec0b49f2d6b1fc631f968b985adb9cb79e82d21217d238fa90e937102bbbe7344bb5f", @ANYRES16=0x0, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x20000005}, 0x4008401) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) 22:19:06 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000000, 0x5, 0x3}, {0x1}]}) 22:19:06 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) 22:19:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x46, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r0], 0x0) 22:19:06 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000000, 0x5, 0x3}, {0x1}]}) [ 305.703342][T10387] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:19:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ac14149c3a224615d23916241a"], 0x1c) 22:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x8801) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000280), 0x4) [ 305.774158][T10392] IPVS: ftp: loaded support on port[0] = 21 [ 305.791764][T10394] netlink: 41959 bytes leftover after parsing attributes in process `syz-executor.5'. 22:19:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd60"], 0x0) [ 305.964200][T10434] IPVS: ftp: loaded support on port[0] = 21 22:19:06 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev, @void, {@arp={0x8035, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x280}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) pipe(0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:19:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008864"], 0x0) 22:19:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x4081) 22:19:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept$inet6(r1, 0x0, &(0x7f0000000000)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040), 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, &(0x7f00000000c0)=0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="0000cd001844d3852f7ee794cd9b880e3b81a2cd37db8e86ae861c2049eee15f7670fadfc1107ca05da8071e31798bce6d659ada8674dc9d711be3c62eeefcdcfa52378ff5295ac580a7460907006fc8590e11f2a27c8b5a2e82bb066c85f3966d4e539cee08bfdbbeadc30a5acaaa1959cb2d5f9177d161a5660696a0c78a6b79018f8ec0b49f2d6b1fc631f968b985adb9cb79e82d21217d238fa90e937102bbbe7344bb5f", @ANYRES16=0x0, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x20000005}, 0x4008401) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) 22:19:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:19:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') [ 306.143140][T10460] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 306.175629][T10464] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported 22:19:06 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x8035, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @link_local, @loopback}}}}, 0x0) [ 306.292448][T10483] IPVS: ftp: loaded support on port[0] = 21 [ 306.353185][T10477] kvm: emulating exchange as write 22:19:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x8864, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:07 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:19:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x81a0ae8c, &(0x7f0000000000)) 22:19:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x48) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:19:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept$inet6(r1, 0x0, &(0x7f0000000000)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040), 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, &(0x7f00000000c0)=0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="0000cd001844d3852f7ee794cd9b880e3b81a2cd37db8e86ae861c2049eee15f7670fadfc1107ca05da8071e31798bce6d659ada8674dc9d711be3c62eeefcdcfa52378ff5295ac580a7460907006fc8590e11f2a27c8b5a2e82bb066c85f3966d4e539cee08bfdbbeadc30a5acaaa1959cb2d5f9177d161a5660696a0c78a6b79018f8ec0b49f2d6b1fc631f968b985adb9cb79e82d21217d238fa90e937102bbbe7344bb5f", @ANYRES16=0x0, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x20000005}, 0x4008401) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) 22:19:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa260001080006"], 0x0) [ 306.723364][T10533] IPVS: ftp: loaded support on port[0] = 21 [ 306.841870][T10526] syz-executor.4 (10526) used greatest stack depth: 10832 bytes left 22:19:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)) 22:19:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 22:19:07 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@empty, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x2b, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 307.195461][T10559] IPVS: ftp: loaded support on port[0] = 21 22:19:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r1) shmdt(r1) socket$rds(0x15, 0x5, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, 0x0) 22:19:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffff) [ 307.359073][T10591] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 22:19:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0x80000000, 0x5, 0x3}, {0x1}]}) 22:19:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r1) shmdt(r1) socket$rds(0x15, 0x5, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, 0x0) 22:19:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x8035, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x6, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept$inet6(r1, 0x0, &(0x7f0000000000)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040), 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, &(0x7f00000000c0)=0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="0000cd001844d3852f7ee794cd9b880e3b81a2cd37db8e86ae861c2049eee15f7670fadfc1107ca05da8071e31798bce6d659ada8674dc9d711be3c62eeefcdcfa52378ff5295ac580a7460907006fc8590e11f2a27c8b5a2e82bb066c85f3966d4e539cee08bfdbbeadc30a5acaaa1959cb2d5f9177d161a5660696a0c78a6b79018f8ec0b49f2d6b1fc631f968b985adb9cb79e82d21217d238fa90e937102bbbe7344bb5f", @ANYRES16=0x0, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x20000005}, 0x4008401) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) 22:19:08 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:08 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000040)=0x9, 0x4) 22:19:08 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) [ 308.016434][T10645] IPVS: ftp: loaded support on port[0] = 21 22:19:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa"], 0x0) 22:19:08 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="06aaaaaaaaaaaaaaaaaaaafc86dd6000000000182b01fe8000000000000000000000000000aafe8000000000000000000000000000aa0000000000000000000000000010907802"], 0x0) 22:19:08 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @broadcast, @multicast1}}}}, 0x0) 22:19:09 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0x20, 0x1}) 22:19:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x0, 0x1e0, 0x0, 0x130, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 22:19:09 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x2, 0x4, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:11 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@remote, @dev, @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @rand_addr, {[@rr={0x7, 0xb, 0x0, [@private, @multicast2]}, @end, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@dev]}, @generic={0x0, 0x12, "5097347e9d1b4bb888c2fd11236e8b01"}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 22:19:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd60000002000073"], 0x0) 22:19:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:19:11 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$evdev(0xffffffffffffffff, &(0x7f0000000400)=[{{}, 0x11, 0x84, 0xffff8000}, {{}, 0x1f, 0xfef, 0x7}, {{}, 0x15, 0xfffa, 0x4}, {{}, 0x4, 0x200, 0x3}, {{}, 0x17, 0xffe1, 0x7ff}, {{}, 0x12, 0x43, 0x9}, {{}, 0x0, 0x1, 0x8}], 0xa8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x30, r1, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x100) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r3], 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x4000044) close(0xffffffffffffffff) ptrace(0x10, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0x0, 0x9, 0x4, 0x4, 0x4d, 0x4, 0x1ff, 0xffff, 0x7ff}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4080, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x8) 22:19:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:11 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:11 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x88044d07, &(0x7f0000000580)) 22:19:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd60000002000073"], 0x0) [ 311.261297][T10741] IPVS: ftp: loaded support on port[0] = 21 22:19:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000280), 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 22:19:12 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x1) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:19:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x88044d07, &(0x7f0000000580)) 22:19:12 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') [ 311.851793][T10779] IPVS: ftp: loaded support on port[0] = 21 22:19:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000004000a000a000100726f75746500000020000200080001"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec40030fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000002000000002017010000030000000000000000000000000000000000000017010000030000000000"]}], 0x4924924924924b3, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:19:12 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60007676000000000000aafebc5d5f58935696bf20106644f0387e0000000000000000000000000010ef"], 0x0) 22:19:12 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:12 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x88044d07, &(0x7f0000000580)) 22:19:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:12 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000040)={0x3, {0x6}}) 22:19:12 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @broadcast, @multicast1}}}}, 0x0) [ 312.149587][T10834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.195057][T10834] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.224414][T10834] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.270373][T10834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.302943][T10843] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.325721][T10843] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:15 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f00003fefff)=""/1, 0x1) tkill(r2, 0x16) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:19:15 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:19:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="bc6919a16ee6", @remote, @remote, @dev}}}}, 0x0) 22:19:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x1, @mcast2}, 0x1c) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 22:19:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000004000a000a000100726f75746500000020000200080001"], 0x50}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec40030fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000002000000002017010000030000000000000000000000000000000000000017010000030000000000"]}], 0x4924924924924b3, 0x0) 22:19:15 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 314.761736][T10872] IPVS: ftp: loaded support on port[0] = 21 22:19:15 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) [ 314.828427][T10878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.860171][T10878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.921988][T10878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.956737][T10878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:19:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000070601082c00000000000000000000030500010006"], 0x24}}, 0x0) 22:19:15 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000004000a000a000100726f75746500000020000200080001"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:19:18 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:19:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x4, 0x7, 0x0, 0x0, 0x0}) 22:19:18 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:18 executing program 3: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 317.803461][T10946] IPVS: ftp: loaded support on port[0] = 21 [ 317.823096][T10944] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 317.837913][ T21] tipc: TX() has been purged, node left! 22:19:18 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 22:19:18 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) [ 317.861770][T10954] __nla_validate_parse: 2 callbacks suppressed [ 317.861822][T10954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.931405][T10956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) [ 317.979265][T10954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.009177][T10962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:18 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10005}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 22:19:19 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x0) 22:19:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10005}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 22:19:19 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 22:19:19 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x0) 22:19:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.585518][T10957] IPVS: ftp: loaded support on port[0] = 21 22:19:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:19 executing program 3: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x1) tkill(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:19:19 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x0) 22:19:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) clone(0x10004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:19:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10005}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 22:19:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x10, 0x7, 0x0, 0x0, 0x0}) [ 318.942423][T11059] IPVS: ftp: loaded support on port[0] = 21 22:19:19 executing program 1: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:19:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0x0], @random="8fb3f6563259", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast2, @remote, [@routing], "1876f17af8480b4eab9dc1233a5afe80f8d8ca523190e59a7ea6b7b446422acb"}}}}}}}, 0x0) [ 319.123451][T11086] vhci_hcd: vhci_device speed not set [ 319.158347][T11087] IPVS: ftp: loaded support on port[0] = 21 22:19:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x2, 0x7, 0x0, 0x0, 0x0}) 22:19:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 22:19:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={'sha224\x00'}}) keyctl$assume_authority(0x10, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 22:19:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:19:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.729770][T11079] IPVS: ftp: loaded support on port[0] = 21 22:19:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x13c, 0x16, 0xa, 0x1, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x110, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'netdevsim0\x00'}]}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x198}}, 0x0) 22:19:20 executing program 2: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:19:20 executing program 4: 22:19:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 22:19:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 319.929195][T11174] IPVS: ftp: loaded support on port[0] = 21 22:19:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x134, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)="4190a602b5b088d7b27ec9933449aeb01035fdf2fd369fb64815128d456059a8ecd394", 0x23}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:19:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 22:19:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='2', 0x1}], 0x1) 22:19:20 executing program 3: 22:19:20 executing program 1: 22:19:21 executing program 0: 22:19:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:21 executing program 1: [ 320.587589][ T21] tipc: TX() has been purged, node left! 22:19:21 executing program 2: 22:19:21 executing program 3: 22:19:21 executing program 0: 22:19:21 executing program 1: [ 320.737587][ T21] tipc: TX() has been purged, node left! 22:19:23 executing program 4: 22:19:23 executing program 1: 22:19:23 executing program 3: 22:19:23 executing program 0: 22:19:23 executing program 2: 22:19:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:23 executing program 2: 22:19:23 executing program 0: 22:19:23 executing program 1: 22:19:23 executing program 3: 22:19:23 executing program 2: 22:19:24 executing program 4: 22:19:24 executing program 0: 22:19:24 executing program 1: 22:19:24 executing program 3: 22:19:24 executing program 2: 22:19:24 executing program 4: 22:19:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:24 executing program 1: 22:19:24 executing program 0: 22:19:24 executing program 3: 22:19:24 executing program 2: 22:19:24 executing program 4: 22:19:24 executing program 2: 22:19:24 executing program 1: 22:19:24 executing program 0: 22:19:24 executing program 3: 22:19:24 executing program 4: 22:19:24 executing program 0: 22:19:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:25 executing program 2: 22:19:25 executing program 3: 22:19:25 executing program 1: 22:19:25 executing program 4: 22:19:25 executing program 0: 22:19:25 executing program 4: 22:19:25 executing program 0: 22:19:25 executing program 2: 22:19:25 executing program 3: 22:19:25 executing program 1: 22:19:25 executing program 0: 22:19:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:25 executing program 4: 22:19:25 executing program 3: 22:19:25 executing program 2: 22:19:25 executing program 1: 22:19:25 executing program 0: 22:19:25 executing program 0: 22:19:25 executing program 1: 22:19:25 executing program 4: 22:19:25 executing program 3: 22:19:25 executing program 2: 22:19:25 executing program 0: 22:19:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:26 executing program 1: 22:19:26 executing program 4: 22:19:26 executing program 3: 22:19:26 executing program 2: 22:19:26 executing program 0: 22:19:26 executing program 1: 22:19:26 executing program 4: 22:19:26 executing program 2: 22:19:26 executing program 3: 22:19:26 executing program 0: 22:19:26 executing program 0: 22:19:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:27 executing program 1: 22:19:27 executing program 3: 22:19:27 executing program 2: 22:19:27 executing program 4: 22:19:27 executing program 0: 22:19:27 executing program 0: 22:19:27 executing program 2: 22:19:27 executing program 3: 22:19:27 executing program 1: 22:19:27 executing program 4: 22:19:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:27 executing program 0: 22:19:27 executing program 1: 22:19:27 executing program 2: 22:19:27 executing program 3: 22:19:27 executing program 4: 22:19:27 executing program 0: 22:19:27 executing program 2: 22:19:27 executing program 1: 22:19:27 executing program 3: 22:19:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:27 executing program 4: 22:19:27 executing program 0: 22:19:27 executing program 2: 22:19:27 executing program 1: 22:19:27 executing program 3: 22:19:27 executing program 0: 22:19:27 executing program 4: 22:19:27 executing program 2: 22:19:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:27 executing program 1: 22:19:27 executing program 3: 22:19:27 executing program 0: 22:19:27 executing program 2: 22:19:27 executing program 4: 22:19:28 executing program 1: 22:19:28 executing program 3: 22:19:28 executing program 0: 22:19:28 executing program 2: 22:19:28 executing program 4: 22:19:28 executing program 0: 22:19:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:28 executing program 1: 22:19:28 executing program 3: 22:19:28 executing program 2: 22:19:28 executing program 4: 22:19:28 executing program 0: 22:19:28 executing program 4: 22:19:28 executing program 1: 22:19:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:28 executing program 3 (fault-call:1 fault-nth:0): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:19:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:29 executing program 4: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000040)={0x3, "320f8a81505e230883d41c73321900005c2c7665a5972f200d1f6bdfde01fe9e16fb5f43ce036328b3b3b5404fd6c7fe4763ef688a122b3c0cde684986a9359ed0ffeafb9a79d6571938b9a47040feb360cfbf35bf94c143acbdd4fc8c14a4dc930d73cd68a6cd339b092814c417eafed7032bc5c983a812917770e52b184a37"}) r1 = add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.c\xcdv/syz0\x00', r1) r2 = socket$inet(0x2, 0x80000, 0x7) shutdown(r2, 0x1) r3 = geteuid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0xfffffffffffffffe, 0x80000000000001, {0x0, 0x2, 0x0, 0x0, 0xb4, 0xf8000004, {0x4, 0x4, 0x0, 0x40, 0x100000000, 0x97c, 0x40, 0x0, 0x200, 0x2, 0xae, r3, 0x0, 0x2000007f, 0xfff}}}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgget(0x2, 0x494) setresgid(0x0, r5, 0x0) keyctl$chown(0x4, r1, r3, r5) 22:19:29 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:30 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x4) 22:19:30 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 22:19:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="704fadaaf75d1e1154e25a3dfa31f314ed598e0c30288d16d74522c7aabccb6a1aa4d2348208c5240a876221793fa3e78c3a3083d06b29e1dbddd956191773efaee39d088ea2b5a337eea8a518d8fd22cf48a4609a643d7b9ba825fed2426601b7e042b6731cd958b7ac67635648f597839aab09595888f0dda422309002840e92c8b33c9d1e39e08d5f697da5fca217089360e7fba11faa18810b0152b0d7e2a329d49af31a66692ff862adaee76b51e9b44ba1ef1570550ab69c4b236536bdabf336ae73bc7d6ecb5c93ea5113ea3ae3851c1de21552b3343591949a0c73", @ANYRES64=0x0, @ANYRESHEX, @ANYRES16=r0, @ANYRESDEC, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="cf24d256532635d4e6df0c02566452118bd150c1394891cab6eb179f8d35c055060734dec5"], 0x7c774aac) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]}, 0xad1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="f4ffffff", @ANYRES16=r3, @ANYBLOB="c18f000000000000000020000000"], 0x14}}, 0x0) r4 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000008782612ced4938ee58f98a000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000"]}, 0xa08) getpeername$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x44}}, 0x1) r6 = socket(0x10, 0x803, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 22:19:30 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x464, 0x8, 0x70bd2c, 0x25dfdbfb, "49ebe46ad826a5361aaca624a32f255cf708c181a374c55b6d4a004ee847f3975114351ffaceab3c2c6012c5c55a575d516f885ed45aa8483c5df87309ac188417757ad00d7ac12c05a291723917c7b902e0f7fc2b2f77361207d789e49d91e477c2e46a4fdd4d067f7c722692d53c2009f72afd", ["", ""]}, 0x84}}, 0x44891) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000080)=0x1) 22:19:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="704fadaaf75d1e1154e25a3dfa31f314ed598e0c30288d16d74522c7aabccb6a1aa4d2348208c5240a876221793fa3e78c3a3083d06b29e1dbddd956191773efaee39d088ea2b5a337eea8a518d8fd22cf48a4609a643d7b9ba825fed2426601b7e042b6731cd958b7ac67635648f597839aab09595888f0dda422309002840e92c8b33c9d1e39e08d5f697da5fca217089360e7fba11faa18810b0152b0d7e2a329d49af31a66692ff862adaee76b51e9b44ba1ef1570550ab69c4b236536bdabf336ae73bc7d6ecb5c93ea5113ea3ae3851c1de21552b3343591949a0c73", @ANYRES64=0x0, @ANYRESHEX, @ANYRES16=r0, @ANYRESDEC, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="cf24d256532635d4e6df0c02566452118bd150c1394891cab6eb179f8d35c055060734dec5"], 0x7c774aac) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000008782612ced4938ee58f98a000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000e24f00000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000996ea4c159ef5eb09e31dcf3557330ba3471a6083e1be41be3250c9a7fd21d1d73013d78054c55557e498fd839ddbbd76772cfce8cd18e0d779bba459c02d586edf1ca0d2e9df1200acc9aa46903975b9ec0a21815ac783b49875c86605dc97b83036127ef0c08f435e5baedfc70bd50998b8383e9de002dcfd802129fc302bac153551aeaaef083830bb4b9ef32e062a0c6766d40f36ddf2bbd98f5cd1c8444ada6436b590463949f354b1ddfb81285b7948745d8b7dda4a9495b348646cf1a494466e8f317b12f70"]}, 0xad1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="f4ffffff", @ANYRES16=r3, @ANYBLOB="c18f000000000000000020000000"], 0x14}}, 0x0) r4 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000008782612ced4938ee58f98a000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000"]}, 0xa08) getpeername$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x44}}, 0x1) r6 = socket(0x10, 0x803, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 22:19:30 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000219000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="66470f6794c39a74000048b888ca5987cbdbf35b0f23c80f21f8350c0060000f23f8c74424000c4c1911c744240200280000c7442406000000000f011c24430f78520b0fea3767f3d2b90050000066b82f010f00d00f20e035010000000f22e0f3460fa6d0b9090b00000f32", 0x6c}], 0x1, 0xb, &(0x7f0000000100)=[@cr0={0x0, 0x4}, @cr0={0x0, 0x20040001}], 0x2) 22:19:30 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 22:19:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:19:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061100822000000003d00001f00"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) 22:19:32 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x3e}, 0xfffff000}}, 0x8, 0x16}, 0x90) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:32 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 22:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000a14100028bd7000ffdbdf25080015000000000008000300030000000800010001000000f000150004000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) 22:19:32 executing program 4: socket(0x10, 0x803, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x58) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400100, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000100)) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@private2, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/mdstat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000005c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6, 0x0, 0x20}]}, 0x10) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 22:19:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000a14100028bd7000ffdbdf25080015000000000008000300030000000800010001000000f000150004000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) 22:19:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.498814][T11582] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:19:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x2801, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000280)={{0x3, 0x1f}, 0x1, 0x8, 0x0, {0x7f, 0x5}, 0x9, 0xcd}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = dup2(r0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000300)) r6 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r6, 0x4008af12, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000180)={0x80000001, "ad77c658c87b71f9d8938ccbd677dda34a4ce5187fb5073042de7c03100fd7cf", 0x0, 0x1}) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x5c5064) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in6=@ipv4}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) 22:19:35 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x24004840) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/dev/\x00\x00\x00\x00'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000a14100028bd7000ffdbdf25080015000000000008000300030000000800010001000000f000150004000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) 22:19:35 executing program 4: socket(0x10, 0x803, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x58) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400100, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000100)) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@private2, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/mdstat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000005c0), 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6, 0x0, 0x20}]}, 0x10) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 334.710178][T11598] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:19:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/32, &(0x7f00000000c0)=0x20) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r4 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000740)={r3}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r6, 0x10, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000045}, 0x24008000) r7 = syz_open_dev$audion(0x0, 0xb4, 0x100) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af12, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000100)=0x7ff) 22:19:35 executing program 1: r0 = semget(0x3, 0x4, 0x1f0) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000140)=""/4096) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x92432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x103800, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r4, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 334.992573][T11621] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:19:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:35 executing program 2: set_mempolicy(0x40000000004003, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket(0x0, 0x2, 0x0) r2 = geteuid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0xfffffffffffffffe, 0x80000000000001, {0x0, 0x2, 0x0, 0x0, 0xb4, 0xf8000004, {0x4, 0x4, 0x0, 0x40, 0x100000000, 0x97c, 0x40, 0x0, 0x200, 0x2, 0xae, r2, 0x0, 0x2000007f, 0xfff}}}, 0x90) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000002e00)={0x2188, 0x1, 0x3, 0x101, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x9}, [@generic="9ea3fb3fe20b9b1f88d6132f064ff91483b5ef1c8e703571d9afa86e70b4389d23e4af68102c0529037b1bc913d007faa830b6aaa4d0dc9409588d79205220212b69f47af32562de110ff2940cde3c9ed19a0b8df460277650a3", @typed={0x4, 0x7d}, @typed={0xe, 0x3e, 0x0, 0x0, @str='bdev\x1bbdev\x00'}, @nested={0xd0, 0x2e, 0x0, 0x1, [@generic="c318931075fb691e51c4d8e724375885a1c7d34fb0cd76c8427895e5a2829b875b5eba3bb85fb487adc16a632568b1647f740ebe2545e2da78792d2c7f110cafaf071044f8ecba6e85afda4b6294edddb07859bd1ae7dbafa0c30c7ea69c8832536225284effbcd146850a1c375106c24deea776c0e3055c5d", @generic="465fb44b0293af8e8049e0db2f224cca2119d9331299528471eb2035824fe6110196303b24e5322aef0f349c5edc611d58a34590ac6713473aca4f8c461bf4bc501672b42844c1f422240349178f23bae4b181"]}, @nested={0x2008, 0x5, 0x0, 0x1, [@typed={0x1004, 0x58, 0x0, 0x0, @binary="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"}, @generic="5f7e9c927ecfea5167449dbb2707c2ef7e76c181dff5d36617802f84fa27a2eab2593b3d678399401a51ad0139602c34412acb33c87d741f85c1cc990ed09bc814c9b085ed64acf4f6040263edeac149ce2171619c3e1197bc769c9b492432c50dee029e3746e0cba6a196f92482f343694ceb9f5422501e2a92c299cf10c8084153cee727b857d18ad19ffd714707c02158791c5bac6b689eda23325a8b9be6cb6151efba4ffcd9149c060637a25ecf838b3aa00703858ab50aaea68db21702a6306f91dd5dc3cd7b56ab069ca23af1d8e7512de12295b310e30ea9414906ec8f9f41ad4343eeebeeeec10a732019b69442509dc9ed015a9c05dbafb8bb125ee6f1f2b89d1cdc26d39e2f9f80d1c08ba6f7de0bd537a59bf6777819061dbd4800936ccbdc1554ab2d8bd5188aad6ee692e49c0cfd28fbe07545225200ee10221c19026fdc51ebf687019313b923e45edfcce3e57189e928930f82a370085537a978b4362ab1833c8d3d97e5e5d75d6c69d2caa5e8c99fca7f5aa283afec01e115afaea2851a09a8d7309414afdc4e3a58c8dd8d9d9541460263213a588a8ebfb31e7a3002121c40ccca589bd835d6136f5806a9ab4c4bf12a46ce7ace34eea72c630f4f9fb92254d7d20a30e3da90b3cc5966b01d0a372d5adb11ac45842f7a645311828374bc860ff94e5963973c326b8b3cb597846e55c560f284a673cbc980700042f545de5fd693fc39413df57e147b04ee32ea7d71f189fe0fd56a05c6bd8ed7393e3da42d705c8bc19c87c5a4deaacb82f2f8a6c1f8740f2e2c8e4d49e526594a9c8bea749f69ffcd70b8b7deaa226698783100fe4f59b6c976331243dc7c5e61b45cdb516d30cba9ab33f7d4ae6afa932bfe179bbdbdc1910c87c210c5a40f3129820ab91c2d5cdce3db21430ce1e27620f9398e6aa3caa3e54ba56303084ecbf24989374a04c60f241ad35de1257f166f13a9d9b66966a1bf0afbe30271f63eef8c18f292c03ff2fcc17858f317036471efd74de69a6bd940ace2d2079a408e6974dbc1fff9d882f44c4450d2dd6f6c2eefdd5b60332ca9e4fe7d0793bc7af704945e82f2cc67292704424f55ba1108457acf9469843989eb59409cae830ce24cf5b7f8c79c909ab10f5bdeae0ebbb85bd3f0b5117e06cc0aa37354431f570fc5e0e495afb97e834f4545e28b35c422379ee6867a7a19b88983179dd09cda04b55558d49d7ef8379a37bfb83bba8734985af7d2c8e549d2c7687cf8681a36d6a87faa452792d54b3f7b6e54f461b00d5a24627fff3f805ccaf4fe3d5c0e50bfc80bf0c18ffdb783c6c9aa852fe7eec055db711c47cda837177a527dd6955baac8f35037164d4e4b791d7664b6cc17df078e56984c3543efdffea38e07a2ba887f7a98af7e7baf1bb68fe63b9ae428de23aabbdd252033310c830cf76f4d0e717e4b2fa925b8cf04dfba12ed609a6626444f8588c9c046355e15ac6fb2650ab1c268cea76674b41d647c0c0cf514342aec842311d4d948d51ee189c031bf903f2d185a00ae5fd7696446d5dfe07fd4ef933436a9f6a23e24f61b0ec6528c77ba6816fdbd1a76b35af57f012c19d58b0dee33c6495e9c8ecda1a0fe7c4713f4c5713d87682e54a6e6598d0c5aa2339c28cf4f41a2ba36c001da8cc4547b4eab4d99449901e9ff0cf11582d2a860c2a7c9f1c80a401a46c62db7d80c87018e49a31c302cde4c1377536b0f4e00e7d02987a9e08e0df4d7df5ad33b2e3c09c6fe4061114873c5a81227cb0041af6fe919da82b8090252481e94665bf2ea44e9b01a28ace206e2ec2f584be0e0ed1dee647d842824e6128b5a8e0fda9e155f57d855b25c42184908b343f7d76da087b5c97ba09ab5b542d14ef5c9474e13a736a29d9ec846220bac5b3d2163325c9da12bbf2e0a73bb33db08bc68e24e689b5a77d983f2b728765dcb6529396a63816495bd3437aa674153009fb4361bafaf26b7d802a52c8ee6ee3640ddfd7eac8b03cb4f9962f398e63421b189cde25079fa426209b3e4f15c38ba1047206e4f893f70e3ec80cb147c02b796742c20a3453bc65c1e499da7be137e60657691484288c2e2fd1402f5c496e53fbbe707b61b1ea7d1075425b69fc9231ed5428f229db9d45865c39148b24505dd1bc93e9ebec0a9e1e5737a990009cbe45d10e022d232a905f69ac82ad48a2346d29d5db68378992c70d55f3b3460d7d3ac863f55e27636dfe408f58e4d8cf893429b657542413e48f639493330f1ec0484b082e9f8d014c5485aa66b433fde67c02e5ba1a9ac13aa0b5eb4997402dfe7777acfae020180bb29097b80e9bd932a7bd6a91dc88b15572503df11dbf670641bc04311c3e450a45c26b700672ec4552266bdb06c1b42f968f363a1f8be9e86f75facc2cf4ee9d6973f5dda939b5db12b55e6c1dc01f9d9f9e93de58b305dad1575593a78d048b58fe593fc444de1200163f3d95b364e3420857c314a6b7d3fccc841a9eab847762048f6dfed60cbfeab99960b7048076d9cffc57a47bf361a5fee729e6165899aaaf0b394e0c73782bd6a98e2b01bd6c5352379153d4bdd8e55209e4587acff430cffe2541313bbab0fdac2481be0b797f12d7cba3760b3c394834ad55f5c1bc001ff3c9b7b4e855360779bc7d2a8eb3d722b60885772972947a01b78900e2998d33044c624ce91efc216902e06db5732186b21c4899c008b01e97630d39206b6f1dbb821e229eb3aab69d4eb486681ef6ca349c2adc36be6b954c35b5297db7003dbae967d007a066846c7481c47286dc84e68d3375f0187eb96b9672671bf2e10a4507f388bcf11e3312409602fa94b5bbb7379ea7b8ebe1d7f107edc2785e797131e63666b1c060daf18bba32c1b502a053a5318a770121e19e9204ae12bf3ee6813427cfe55aa478091b7d928c1a8e3489872a75e289cf94fb2da6a73fdd3da38193dab238a99765cd7ba632f7e069732b5821d363291ed9ffd5f02ef391d5b82752e003c3dcf8dd2220896083e01347b983ca54733e26441996dfa7bade1d73a5534137bb969c7a4579ff0293a9a6d336b7927fba23e75016b72a53cbb3c3b0df96f5181304326675eb97111dbfdf03a0fe912cf2e70ea2e53cdbb5d2cc949130e8c018b2a2c1414f56d076542e6ceb77422995ce8f28138f4ca4a9d03517643cf5191cb897c5d94b381f23bc8e532efb52c76a8f0ead22743e8edb0d4067112bcdba8afd1b025db307c991e20eddafab5162104f21365ba71e80a8d02b29087dfcdee75599b6804dbc62244ba25dd2c4d9e72d9ac6a1fa0ba098821dd518d7744dcc0887e2900ec280e10b8a81d59566963a828635762b706c172aaa69f4f8d12a3e2e934dd2a84aa6ea8095dd61c21fdbded37569cbdff71836e20a2e8f1e7107804dcc9f04dfc234a88d041e305504f9380f0090e8a66eadf4bf06c47994f877e8de3a7b119374986535cd4ad69b7c831cf0444c4c6703dbd158cd2dcfc2cd68a3797228fe785f62575a69a9ef4aa9b66fe99b572cc308c867b31fd1616137e99f12b4caa081167faa5a1cf1bbc970858ee92568b65d3c48713f9f2bac0ea11985661e29c54a7128b4e6e9f41a9bad5699e14958a04e8368214758e24c9899132179c0a5b592d028d3032facb01f85b172ceffd4432216b0137e172cbca2eab852a41eb909c44a91a39316d380c01f02f574e479ba8106a043696a03f3077bacfcfc52f70067a73a9ee8efbd0a489e12b4a52fc53f714a4f550d4fd4c3e2f6379bc43e19d1d4eb74aab2fc88631895ab8d62c79c33fffd78ebe86a41b1b1e8efbb70b8a7f6b62204d0ecaf7037a4fd1a5b5bf74945116974b768c79302fdfe6c86d0cd4d297e879d3c5538e075895697bd16b7a87d180f2f0a1238871d84adfaee1b7037d1724cf7dafb6cb6a4a828da695936ac1ab73840c3761de0b29b60659da1ed57cf2c38d3599eef6e2f4cfd4236785d1cdcba774cde87a38e954b746d7f4c940a99efa563ee7575c5ddc3eab2b8fff8e8b934ef84c2a3383700fd04aede2b56c5ad8e6a35e3d00c6a4bb7f5a222e1b2bbdb7df2c96cb0d37de4ac9dc98de28fe6c77d88d042256847a3ae58edbd4c1d8952a78637d37f0418b588356cfa1a4ee6557d2dac6390af9db788bced55368ae013ed758406c888056fd75661a40555579af670ee74767a4fd72858137241a62ed37722393f7b46946918cf2b48fea9d9f19fb843f55d36395512d9cd4ffc4a991d2086be7f4673c7fee680e6d589b5bc783f5cb7bc0e2078ec228de5f9febc68ee301031b6d1cfd64bad1011a8a3c4583f9f5fad7680b0e47c3f1e7d55e1fe39bed2f81a2c26ccbf30ecb5a0cbb8a15b952c1ccea7482182d93f01e4570aa3c0dd92b80d16fe46d73715ad79d56dbaa969dfa499eeefa4e40081729387f3940d12e9d6db7582fbb878fcc17b18311b77f64c96a7a056b4ee19920327bad73b30355ad5ba179b17b4e04cb18a678de1c32c22d0593af31bb4284b49b83bf9ee82086c3d412a8acd6c3092411f9163ff84a46e7f29172d9c08d57eda4bd6887f1fe8a196b447ee7a7d5752c5451fc538b6968aa1b1222f2850dd073b73d078c3d95b3bdf0d413531fa1c5b5a75917e162c6e089531717bded6e094820e59ad15f9bc75a83890164fe23ac5123956a2a6b32f0044e12e5642077b48c77b6dafed0969990417064e13b3e26aab955e132f17a84670346f65173248978462c773511e63945b16e0efdf4f178739efffd73275331a9a830883a4fb7f5fe016c30c09c560a210780ffcc0677f60e71035654b53395bbd306a64e11af5664f07f3655de8227d99753f53d55a399e0f72745ed1d52feabeb42f8d60f578cb0f6a7a6066ab081bb7a30c633a2cb13cea17d392bf8c107292211136e5091436446401442fcaf2a727ebe9faab80b56348683e667f468d7171e8e9b0262e1bb04082812d5e9b5e1cb285202637edd91274358e1f5f195678e842adf0d2e982d948afac1c5e2a09e39cabf9f9813eae37063613aef4b0e03d642cbf0a66271a82e8848b0cd17a3a4149846c74eaab204a64006a1779eea921ed09643c8778d6bc37eb9198ac4c383f04ff8ae33d1618d97e59fc8d2fd95db05c07251158bb71956d23eebc4010b5535c4154c859f0989f6198ba87643964b04f96f8c0d14c968dde4cf2239f0a363165e96737142207bb170ab094b0e3144f4c30bd60d6ae993b72667d181faf67d7f7d5b26664980b2634d4d82509d07abca59682b1573aae23c0720b779fd275e74e17a40cef5e05e5a15ca51cbc2617995ed8329ed8b512b88b033f69a6b491532b8983f165166add3aa80072f08abe2e75fd784bea603912caa02f7c91677593ca02cd6b6d138bc3f8da139ba10298891cb3d9960256bd8882dcce92beed5286e1ac0b2977bd89efd7f849c3b377f4dc026bb394c5c7b25bce44792df0c52a783f3e4ea63693d42121c959a7b51a54dd60766b59ca1daaaad7c8071276ec4f05f8ec2d74f3838083deb3d6956f7f110a347aa796dfd539600adf38a790ddd268d745d51c84b3b732232c60213b4750a675d55e7e696cb98c1dde7e11b324876f562d109caffe25c32b723daf8d42ca026af0596761e3e7fb3d07e0e1fa7a829b24b5835318d69b8533f5d746cad92e3317b87c8527d4c444fda4c20304ee93a10e8e2c07e91243223b0f52113ec6af40174b16e4f6edd16a37a508771e089665c18260b2689b9d232aae32eef8b1da17b4db3"]}, @typed={0x14, 0x75, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @typed={0x8, 0x2d, 0x0, 0x0, @uid=r2}, @nested={0x10, 0x35, 0x0, 0x1, [@typed={0xc, 0x5a, 0x0, 0x0, @u64=0x4}]}]}, 0x2188}, 0x1, 0x0, 0x0, 0x8811}, 0x4004030) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0x0, 0x1, 0x6, 0x0, 0x8}) socket(0x10, 0x80002, 0x0) [ 335.246549][T11633] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:19:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x10) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=ANY=[@ANYRES16=r0]) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e22, @rand_addr=0x64010102}}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) [ 335.428405][T11641] overlayfs: filesystem on './file0' not supported as upperdir 22:19:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x120, 0x60) ftruncate(r3, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000080)={0x8, 'ip_vti0\x00', {'ipvlan0\x00'}, 0x400}) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 335.510472][T11649] hfs: unable to parse mount options 22:19:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000018003ce47d63f32100000000f4ff3b00078f6292ef733a0556278b29ffff001c140000fe0000010000000008000100000101e70a000000000000002ddce4398d266f6a07b628462dd3e24da1d18081"], 0x1}}, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x2013, &(0x7f0000000480)={0x33, 0x9, 0x7}) ptrace(0x10, r4) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, r4, 0x33, &(0x7f00000002c0)={0x18, 0x6, 0xffffff81}) ptrace$getregset(0x4205, r4, 0x201, &(0x7f0000000380)={&(0x7f0000000400)=""/92, 0x5c}) ptrace$setregs(0xf, r4, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000100)=0x1, 0x4) ioprio_get$pid(0x7, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8020c000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x11) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 335.590097][T11652] hfs: unable to parse mount options 22:19:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c578137dfafcd323f876a2074d1428a22fab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be58ac9508090000007015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145d09b0f55e7ca54b07bd9189de8dae98dbaca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967af27b82716e55d2b9aba9f38b8f6f4da694a08d370680b07303cca43e2f8c64f807318cbbc732217846200001e47c60114f3bfb7d82e4297b822f8a95bcda9b8d4f2b9581a56e1aca3e5df6024ecdd01bdbae8000000000000008157652522cf460f3ee7e4430c5ea1d7ae000000000000"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/32, &(0x7f00000000c0)=0x20) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r4 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000740)={r3}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r6, 0x10, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000045}, 0x24008000) r7 = syz_open_dev$audion(0x0, 0xb4, 0x100) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af12, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000100)=0x7ff) 22:19:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x100, 0x8, '9P2000.L'}, 0x15) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x2, 0x2, 0x0, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r6, 0x5}, &(0x7f0000000180)=0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800}}) [ 336.181259][T11687] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:19:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x100, 0x8, '9P2000.L'}, 0x15) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x2, 0x2, 0x0, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r6, 0x5}, &(0x7f0000000180)=0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800}}) [ 336.336437][T11703] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:19:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) r3 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="18240000", @ANYRES32=r1, @ANYBLOB="002200007a0b0000850000001c00000004772000100000009500000000000000070d0002ffffff7f181b000030596dfeec7d9c68f8e4a6ebbf60003a9fc2e2bc85788f37175e9169b4911ba72756a91580e0fcfdc73559c486abda28d0019738d774c33260af1467", @ANYRES32=r2, @ANYBLOB="0000000000000000850000003c000000177302001000000018250000", @ANYRES32=r3, @ANYBLOB="0000000093000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:19:37 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) setxattr$system_posix_acl(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlink(&(0x7f0000000080)='./bus/file1\x00') 22:19:37 executing program 3: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000140)) mbind(&(0x7f00002d9000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r1 = syz_open_dev$audion(0x0, 0xb4, 0x20100) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r3}) r4 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x100, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x4) sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r5, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x801) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000040)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r6, 0x2, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x14, 0xffffffff, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20040900) [ 336.596225][T11716] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 336.633414][T11725] overlayfs: unrecognized mount option "loworkdiàÿ./file1" or missing value 22:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010000507000000000900000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003007fffffff"], 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:19:37 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) remap_file_pages(&(0x7f00003b0000/0x4000)=nil, 0x4000, 0x0, 0xd23e, 0x4000000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf121af8fb3033281}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x24000092) 22:19:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.711079][T11733] overlayfs: unrecognized mount option "loworkdiàÿ./file1" or missing value 22:19:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/32, &(0x7f00000000c0)=0x20) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r4 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000740)={r3}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r6, 0x10, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000045}, 0x24008000) r7 = syz_open_dev$audion(0x0, 0xb4, 0x100) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af12, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000100)=0x7ff) 22:19:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) dup3(r1, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x2, [0x2, 0x8]}) 22:19:37 executing program 2: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x93b7b5f9, 0x1c, [0x7, 0x4, 0x4, 0x2, 0x5, 0x7, 0xd2]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0x28, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb7}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x3a}], {0x95, 0x0, 0x1223}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 336.860222][T11741] mmap: syz-executor.3 (11741) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:19:37 executing program 3: mbind(&(0x7f0000105000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x80000002, 0x9, 0x0) get_mempolicy(0x0, 0x0, 0x2, &(0x7f00000b3000/0xc000)=nil, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) exit_group(0x6) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x2, &(0x7f0000000180)="0191a6845267a567c95fe2e189e659c9b6cab2522fca2de9549bb88881b1a566c085e306e09d8693c8cc5f15b346d415342bcdc143d5d3c36db4432b0b7eb58480cb85c1faf931e1550e746ccda3e289df44017d9b9757c7e975e75906d76fa246465e8b918b6f551d121e07e5aa338219181088dccc780195142e75297b7a4a3562ebaf3fd53aa18e87a644ffe92252d37232a62678176d3a3c41939fb5b46c1b300fdd301b6d08") ptrace$setregs(0xf, r0, 0x0, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x9, &(0x7f0000000040)={0x1, 0x9, 0x45d6}) 22:19:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000001080)=ANY=[@ANYBLOB="dc0c0000", @ANYRES16=r3, @ANYBLOB="000427bd7000fcdbdf250f00000059039100b07b951cd0af7dff9071c02db575e0ad3209c2ecde51691ce6c1825f78ee8c6eb031b740b0b8f332894890864073c633f08c445af95e3c53236eb9c0c7ad87bcb51b2fdf9bb93aa2bcdaab1ed33c0f3712c8f06e484f052ff405fcd9c9d737550e15bc446119a702b31bfdd1f755e69eb48c3466c8817571a1416473e032c2ecf71100fd24be6c66337bd727b8f3af5fbe9751a1fc1370f5b0ae0637b3a8f70809bd4e1c5d1eef3399ae1eb8e49cd28450e9547542addea0328099f8c8f8a3b789df212264fcb274a81baec8ad64b53d7b4db1e4de8a4eef53d1804d10c81b57d977814c9411ce88d73bcbc13cf3a10886dece5e66ed2ba5b3aa6d412795a4ba2be739749f740ef97d78b61e8c7487cae147530744b2e438301d219bb9315fab2179c54dd4c363933b6d45d37f097893fa5c3c6c11e7571b8e1a86a9f6cffc90077d2ef9d619deee697696d253744d8da48f1b08c8b0e2608ad300117016ce0ad801e09d93ae8bb6b8862da15b8a68194ac18aa41b779db7c61a8cabe627e5ab01097aff774046e78f86122de8aef21327b0285717d824184083763d37dfc30c883b7af3617dd86a23f57874704e880c628d0ca82342032717038d41904c3cb765173ee7235c92ac8013534d43726092732a0bc84b46912e1d48cec35573c00e9ea5eb54d06dcef7cac72394f33b9ff03a907af3c10e023709f103daf844d03dd7920308c75195764237000e8505a16359d369d747a9cb3dd25a4f6191d43170bc85ab9063c0ac0eeb4061ce5f52db4a1888dc4a0621f45f5e8d019debb78f60a8f9782d4ace67cecb02c825839ff595c05884eff016a9112e994ad425fe1dfd083aacebb846af73d24b00b68651c300149bedbeeefdca72773be5a58fe7f9d94b01023b5c0ea9270056a1cc1eac5ad5374664745eb4946a554846d9da706ba72e5790c310527be1f3eba249794616d5d578aac34366accd6f20cf414ca8a496211ed26dc1cb44b64215d5849677eaf143997e076899cd34ede486337f065f57a474272f87b8adc4aaf47087b704d37fa5f046e76841637ea5d1fed63ceb44a9ae88add711b1429ce628a9e877cac920262b0846b6a5f2c8f7db30c80629bd2b427bf5cdd4fa1d74598022fdc54612adbe6e69891bb2b0ffdf6c8e72967aaab4c199d4715cd5a9cb9b294e3e918cc0153e7657df1a00000042070f00bb2759207cfacc2364fe0f2789e4b8d749acc9ff455c42f19e9d7ee090f4e7bae7e6fde579dae9c282529106dfbc0e64af077bf436876e1323b32937418600989b1b3c6252653f3a8d3ca2fee0ec1a994e28fd0f3749605973f3b305b4f4fc13604851efd7b5163e71ce1d65539dc12bcc75c1ef57acc2ede45f830bd1cfc0bbac7b22ecfabe99f548af805dba00116fe272198708cccb3f07acd1ed482031a7667a105bbb20e4a86440ac87741d456f25c4f7a737ba30d11a15d85aa074693934b4812e3765132ba2485272db4b28743b66bb31554d44411365283abd274478708654b152a9c33af7eaaa7bc7030082ae366be4453b8d96805f0db3bd9e04478261ca97a8427f1f31b0ecb6527a47c8f55c8bb2f3e6d114cd2f3ce281d84649ab7a1d8584f0eda5b24aab6a21f2c2460cc230156e5624efe376b2ef93e15afa1c3e6823eeafb4b8e18a82f5390aab833790b0fcbad7553051374dd1982bc140976c260649e435199f23678551b5ab83652448658ac473053b3c4094a038435013c64f0cf059e71ffb8d878361739bdf67075059325f33f7aadc19d6a500d9ecdf4d1948df9990dc91828ec5d9eb6aabee7c50e6d465e4270f110e1ca7435f9117ca5a19c60927f29c5fcb1b6f75f8ffb11fa5c5c8b66c7bc5707d4057627ea87b9bbe5fa57d7dccfac129d22f2daefc7c4306faa199912b7c5b69504cc5d93c6ef2e0196df3139f47c2fbf4dc66877b124b82f1c2b18835c52378e39283434df1b287cd2ee9b3a50eeba49663a4d50b90be27dbf4ee7a0958624a8bd6b06558c0b677f2af42c781c58d424d18e21feb87dc54a79a468fcf2e56a5fc2e7df967ab90b12df687fbb92f605ed7b650020aec606b6b638cd5d3b71d04f87a386f93696209c23f7386f557cc422051af9df3588eba85935f6c0ad325c5c909620b37f1a369a3bf7299c0334ddbfac2c09a2815dd5d50913ff204d0448842b9d5ffcaf33f6b279beaa355f62c7661b9696f2b07d8b9b1c589f60c521f6a9dea3030a57bd30ba08462abb52b45cd374069d1611b9522c72b71bc8578cbae72f360d514778d9fc11b8541f56c28e2dd6e9135ff01669917d39dc42db4201d9b6845a0bb2f947ab956d5dc2b7d1796542ebbf77fb4ade3dd1b722bc70a362561bda81c4692e56f7985b72971f302de118ed733138f2c9abd2d3dd847e0d240ffec1c29a24c5273fde91965c07f1b0cf8767545efc33643a513c89bc9e96b43e0b0fc9aae840ae6ef5c5031871e628726ea3c7e7b569978771864636a6c09bbd602abaab931c1b2a93548184e95561affd3b5e642c7aba0237b15a2eaf8811e7326840131943be3a735c758922737cad9f8655864ee3ba5f6ec0fefde9137c1179afdba82f156e5aa0aaca8f29ad9a3cc11860f98accb2d3dffb7595591451b73381a56b1af34dd0160bb4d4d070691875e5d0bc391c8737326ffac51077a458a21cd234cc95b7f5f20fb90608c7f3b8c11614551dbd559436fc351a29cfb57eeb7ad64721a730c895a993e26883409548f6ca4998a98e0111216e2a6cc5c532ad76814a1066f4507b041dc200adcc71d6573983beece4336ae724f2be3f8ff9f7bb9c337a14b04718ec66ea9b48d01a68486082b6cace5daded6598aea68ee5ed64f953f31ce8b28bae0e528f7ae57d3b82196329586694defc41747a43a52497ccd1c92d378d997ab76ced14b5658d5c4288eee92ffa646330a9b0fb02c2f441267f8c1c7f8fee469730547abd45713c737f01310acdc780977b77c1760a2ac2e1cbd0a3b156fedaf98788da26d3fde34d2426b8e0c856f4153bf1d9290494a000028fe03fdef0f5dca55a27e7ddbfff390f92a25820c44e81708e280f61d26bd4106c025e675dea51b787de769329857890f7f073d3a38fa171eb7f137a7fdb564801c272959fb96540c4eceaf3ac1bc0c6715089f8719a5746f904027782f62062fc8cf6988990b8a9dcd427a4c2d5a733977e4852920e3ba8e79e0daefbf4ea1cc9a11dc266a9207474c8dc87a7c350a63256ccc8bb9659328c6fb38ad43f0e1c3e3840945006755849662b133c9bec2bce0c9161eec604640b83c8f3609d15fd713f878ef02976592b97238521a8191e34e5b40701649cddd715066aa59be71f022d4c35511c021c64cd232607561155f85b6dc39ea025283700ec1e065623503d6a672b4ba369ae6e7555c6a41afb6c1173aa8f3dc1e4da9e6d93f9576fcad12eb800a2d17f19109a3bc24c32eacccd9b38c53247496ff710ac203dd6ab2ae3abeb3e53f9bf4476526be82bf055bc02811e49b9c80fb43a613c914395b8fdf59317087ffa71536d5fb107bb48990a8580a9d29acf85d5d2c39c89a6804dbbee653eaf10e84b922e016aeea2f7e2bf33b5632f1ed388175ad14a9e0f251e549ab6994b2d43cfb42b332a3c25513b7881db1b2c73f31c5b680688e6150af8382f95d2cce88acb3cef0f4463e35bb8fd98b44c0de53ced9f1ef7d226196296917d1151ce7682bf72ff6d520a83a627b55a486a93e1045d6d7686a87247bdd437ea732fe8f73e461d123cfc76796a58ef12396d64db9e7c5d2aa961484a17ca9a8000028020e00239454bb31525cadedc023985d83368ea80d21035ed0f14b69d715c9fc40d40d0e8c147701e1123df51ac9cb395480efb465f7b607cd1c6284bf2b0ed4aafa4a50e62491a4132cec880a7eb47dcce8bf1e1856f22da171cb97697df112075214d5da14a3fa33c08dea3dee912529089bd7d9d24e55e8e4e3ab0f62808bed848d8dc47cc3e3a1af5d4d5fb4091bcb7ab16ad2f3591cf2b819e750ed1b3b614bbc6383c3e2db8faa22bcf9dee355ee6c674147d1ce35fd845c5b749c20e649e5d5203e7c459cdecc33cd3c3de2a8a1cebe1ff5f10ecdec2b443f39288f2c92779a5b6ecb1cbaed3a9fff5e71491c7bd32ba18a605ffe70680465051c0fc550514c578c1dce669e230e8df6d3c9804fd62a2d95e4bb658b11ce9e1095e7ed6e445855f5df5464d43206aaef8df102e64326917f9ad65867444841cbc03c7ff38b1ad69cba5420497dd2249bfad402b0c947f337c063261a0fdaff748a89e195bd7ac9c1d47ab55c4e3ea54af6d016869e5186e09c178165e66ec8a9f0d3d0eddb48f2f2b583c8fd9b230ce70d1724c11e5000fd97550d5b44a50cbdf3fe1c0be8c833a08d90fc3f308eb77ecf3c08c3e1b08766e26f0da5836171f2ee17c733bea8e89c4b5d4adf6a690910e4cff1d9a78e4758f6bcfeb4297798b2a68e0e1fca5b8335e75c38eec316df36d0efb6e49c10715199b463e1a3b362f1ebf0ce5d572e1ac3fc2c6c6971bc995c8a3fd2c92fa21c96d09f94b9ff428fa9c5fa629329423cd4ae7e6590083adf"], 0xcdc}}, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x85}], 0x1, 0x0, 0x0, 0xffffffffffffff30) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@mcast1, 0x59}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) r8 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r8, 0x4008af12, 0x0) ioctl$KVM_SET_CLOCK(r8, 0x4030ae7b, &(0x7f0000000000)={0x7, 0xffffffff}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 22:19:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "1bda43", "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"}}, 0x110) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) fstat(r1, &(0x7f0000001b80)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:19:37 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb) r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0xfffffffffffffe27) [ 337.251434][ T3438] block nbd0: Attempted send on invalid socket [ 337.257639][ T3438] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 337.269579][T11766] XFS (nbd0): SB validate failed with error -5. 22:19:37 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x523040, 0x0) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x9, 0x35, 0x0, r2}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='team_slave_1\x00') get_mempolicy(0x0, 0x0, 0x101, &(0x7f00002d8000/0x4000)=nil, 0x2) r3 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000040)={{0xf1, 0x10}, {0x7f, 0x20}, 0x1, 0x7, 0xff}) 22:19:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x42a43, 0x0) r2 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x9, 0x48, 0x1, 0x1, 0x0, 0x4, 0x101, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffefffff, 0x2, @perf_config_ext={0x100000001, 0x40}, 0x4000, 0x800, 0x7, 0x6, 0x2, 0x2, 0x1}, r2, 0xd, 0xffffffffffffffff, 0x9) write$vhost_msg_v2(r1, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000040)=""/41, 0x29, &(0x7f0000000140)=""/152, 0x1, 0x1}}, 0x48) 22:19:38 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [{@obj_role={'obj_role', 0x3d, 'systemlo#GPL*proc'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@audit='audit'}, {@dont_measure='dont_measure'}], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)={0x6c, 0x6, 0x1, 0x0, 0x0, [@local, @loopback, @private0={0xfc, 0x0, [], 0x1}]}, 0x38) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) recvfrom$inet6(r1, &(0x7f0000000280)=""/167, 0xa7, 0x2000, &(0x7f0000000140)={0xa, 0x4e24, 0x6ff, @remote, 0xfffffffd}, 0x1c) [ 337.779407][T11814] overlayfs: unrecognized mount option "func=CREDS_CHECK" or missing value 22:19:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:19:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x4}, [{0x2, 0x2}], {}, [{0x8, 0xc8982de969159428}, {0x8, 0x6, r0}, {0x8, 0x1, r2}, {}, {0x8, 0x0, r0}]}, 0x54, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x800, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="0101a4fea2ae5e37e6e080f73af4d1f4c21b9173c458bf509255c35a2b0f02"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) dup2(r4, r5) accept4$packet(r5, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000740)={@empty, r6}, 0x14) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) 22:19:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)="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", {0xfff, 0x6, 0xd7d6134, 0x7, 0x101, 0x5, 0xb, 0x81}}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() perf_event_open(&(0x7f0000001380)={0x0, 0x70, 0x16, 0x0, 0x9, 0x0, 0x0, 0x800, 0x8428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) [ 337.837507][T11816] overlayfs: unrecognized mount option "func=CREDS_CHECK" or missing value 22:19:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x1cc, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_MEDIA={0x184, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x276e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa352}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5ef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc2cc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7e658443}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x1cc}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x244, r3, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x776}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffc0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5c}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd8}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffeff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3fff800}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "39a4ef13f5cff0fe"}}}}}}}, 0x0) 22:19:38 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, [0x3, 0x3, 0x8, 0x9, 0x4, 0x5, 0x1, 0x1, 0xf4, 0x5, 0xffff, 0x3, 0x80000000, 0x3, 0xf52]}, &(0x7f0000000300)=0x100) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x115003) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000140)=0x4) r3 = syz_open_dev$audion(0x0, 0xb4, 0x100) r4 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, 0x0) r5 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffefffffffff, r5, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x2, 0x9, 0x0, 0x1, 0x0, 0x5, 0x208, 0xe, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0x3, 0x40}, 0x42200, 0x5, 0x3ef4, 0x2, 0x5, 0xffffffff, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r7, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={0x0, @phonet={0x23, 0xbe, 0x81}, @ipx={0x4, 0x5, 0xfffffff8, "89c5fd3c33aa", 0x6d}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21}}, 0x1f, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000100)='vcan0\x00', 0x7, 0x40000000008001, 0x3}) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x4) 22:19:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:19:38 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x1f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7800000030004b3491f7e1cc4b1c00000000000064000100601f01000f00010074756e6e656c5f6b65790000480002801c00020010000000000000000200000000000000000000000100000014000600fe80000000000000000000000000000014000500fe8000000000000000000000000000aa04000600"], 0x78}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000140)='/dev/usb/hiddev#\x00', 0x9, 0x200000) [ 338.105837][T11822] overlayfs: conflicting lowerdir path [ 338.260911][T11850] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 22:19:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) r1 = syz_open_dev$audion(0x0, 0xb4, 0x100) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x1cc, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_MEDIA={0x184, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x276e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa352}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5ef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc2cc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7e658443}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x1cc}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x244, r3, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x776}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffc0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5c}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd8}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffeff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3fff800}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "39a4ef13f5cff0fe"}}}}}}}, 0x0) 22:19:39 executing program 3: r0 = add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.c\xcdv/syz0\x00', r0) keyctl$invalidate(0x15, r1) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r1, 0x75, 0xd4}, 0x0, &(0x7f0000000080)="1d6efd29ff741c0152c690e1c7b8528bc79a0fb6480dcb7d5e5ba0a7958bef516cea54af5eed4405d53efc14f91a9733cb2cfba35fef6f859e4a346dfdd31870e39ac751277d84bbbfc8d87c4f2f1b021b5b88de1c9e27778c3591405b185e358f5f3d198c255bc87a8cea3365f7a6aeeae73aed44", &(0x7f0000000100)=""/212) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7ffdffff, 0x96, 0x2) [ 338.302727][T11836] overlayfs: workdir and upperdir must reside under the same mount [ 338.341603][T11859] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 22:19:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:19:39 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000540)="60a275f8538afa92467cbebcc63d824aea4b083dea3be8494d6312f065ed5446b6f4dfc416cc004694f3ea33dbedc5f810682caeaa3bb9736c721efd545ec7e415ec0ea9327b18b4177e8426058dd48669f75a196d95e82685dc38c53e1063d286c22baf9908aaf2047adaad15b7457bcad01760472c8db9ef20d82ddff47f6bd9e7cfac69d0aebc642aed4faecdafb6b4d7be703f809fc7b75bbc7625f6c930eff3b3655c", &(0x7f0000000700)=""/214, &(0x7f00000000c0)="6b319ef33cdde3cbea16c7c2439616c4e2a130a185704e9eaf1a09b1c18787ccad1c089283d20569454a561251b8939870f3c52e0174db5d85ed6252576e48ac6f7e5a624140de32c581faec720579b8aa84adcbfc2c24005b3448bbff", &(0x7f0000000800)="f1a3bbd2d5bd2a52afb542b1414e51f39b16cd02e2d35a791e285b85cb902ae110656f716ec1bde123706e56e001905f18bc632ff4f3325d8eb65611c42a41e010e38cd26ee17f36eaa2676e20c0695da53c9c6059551c64bdadc9ec441d60157babadeea37c79ca8bba700eb5136d595e9dfca1e59d5e88002d9e69a021401b72d7fc3b6523f8a8578d496fc86f2febdb5db2fd558905d52341072341694a15faca2b4817d982c41d", 0x1}, 0x38) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x20000004) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000000)) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000680), 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffe78fd03c987660c771a491b4ffffffff91000000bd00b7c3f149f0f920b6ad2aeb08bf10190000000000990e0000000000138a0000000000000000000000000000000000f01396adf515baa246a101d131dc08a0f1885770a3c33c217db9d622def9b1a350f95c1daff468946a58fd741ad637daee9908157a76e94d50ab5ab80e21f313d55caa26b8853fddd2302f3a882647c29244d7bd3aa90cbf8da18ce24ef254e8f6c63604d656904c6f180000000000000063acf5f0bd70c0da37c787110febf10cbed8e526281daa062021b142c2a0a7a45448e8a68f03dc221a00ffb129e6b88c0fa963fab75f7803c3bf05f6bf12ad2ab9a63ccc2789387b062545ee0519ab2d78c8d6ac0a18373fabf5db524c00c2002002c2cb80c5fdf6308a06aa9c00000000000000"], 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x7a, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x1b) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x83, &(0x7f00000001c0), 0x8) 22:19:39 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x3, 0x2) 22:19:39 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="23c0f76b7d996c4ecc3569173bfd2d05e121202e2f46694c65300a9614577fbb243e4e17d59090aa5740b6679c831c176f72eb8ed0c8acad9062787e513cc2a438781e10f64a33ca33c9c5ec439f6374263787d2"], 0xb) 22:19:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x0, "2f3bab371c11"}, @sco={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:19:39 executing program 3: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7bffffff, 0x3, 0x6) r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8040, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x4000000}, 0xc) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002d8000/0x4000)=nil, 0x2) 22:19:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b0801010000000904000000020600000124060000052400b6b5705e143dd69757408ae3bd00000d240f01000000000000000000090582020000000000090503020000000000"], 0x0) [ 339.008199][T11840] ================================================================== [ 339.016340][T11840] BUG: KCSAN: data-race in unix_release_sock / unix_write_space [ 339.024382][T11840] [ 339.026989][T11840] write to 0xffff88809a88f412 of 1 bytes by task 11852 on cpu 0: [ 339.034724][T11840] unix_release_sock+0x195/0x670 [ 339.039675][T11840] unix_release+0x3a/0x60 [ 339.044167][T11840] __sock_release+0x85/0x160 [ 339.048770][T11840] sock_close+0x1f/0x30 [ 339.053139][T11840] __fput+0x1e9/0x500 [ 339.057161][T11840] ____fput+0x1b/0x30 [ 339.061149][T11840] task_work_run+0xba/0x120 [ 339.065662][T11840] exit_to_usermode_loop+0x2ae/0x2c0 [ 339.070964][T11840] do_syscall_64+0x38b/0x3b0 [ 339.075575][T11840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.081641][T11840] [ 339.083984][T11840] read to 0xffff88809a88f412 of 1 bytes by task 11840 on cpu 1: [ 339.091625][T11840] unix_write_space+0x3a/0x180 [ 339.096492][T11840] sock_wfree+0x13e/0x1b0 [ 339.100840][T11840] unix_destruct_scm+0xd2/0x100 [ 339.105705][T11840] skb_release_head_state+0xb0/0x180 [ 339.112053][T11840] skb_release_all+0x1b/0x50 [ 339.116730][T11840] kfree_skb+0x93/0x200 [ 339.121011][T11840] unix_release_sock+0x304/0x670 [ 339.126110][T11840] unix_release+0x3a/0x60 [ 339.130468][T11840] __sock_release+0x85/0x160 [ 339.135415][T11840] sock_close+0x1f/0x30 [ 339.139582][T11840] __fput+0x1e9/0x500 [ 339.143575][T11840] ____fput+0x1b/0x30 [ 339.147566][T11840] task_work_run+0xba/0x120 [ 339.152084][T11840] exit_to_usermode_loop+0x2ae/0x2c0 [ 339.157391][T11840] do_syscall_64+0x38b/0x3b0 [ 339.162258][T11840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.168149][T11840] [ 339.170475][T11840] Reported by Kernel Concurrency Sanitizer on: [ 339.176704][T11840] CPU: 1 PID: 11840 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 339.185554][T11840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.196145][T11840] ================================================================== [ 339.204217][T11840] Kernel panic - not syncing: panic_on_warn set ... [ 339.210819][T11840] CPU: 1 PID: 11840 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 339.219493][T11840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.229789][T11840] Call Trace: [ 339.233098][T11840] dump_stack+0x11d/0x187 [ 339.237449][T11840] panic+0x210/0x640 [ 339.241384][T11840] ? vprintk_func+0x89/0x13a [ 339.245980][T11840] kcsan_report.cold+0xc/0x1a [ 339.250707][T11840] kcsan_setup_watchpoint+0x3fb/0x440 [ 339.256093][T11840] unix_write_space+0x3a/0x180 [ 339.260892][T11840] sock_wfree+0x13e/0x1b0 [ 339.265369][T11840] ? unix_release_sock+0x304/0x670 [ 339.270493][T11840] unix_destruct_scm+0xd2/0x100 [ 339.275513][T11840] ? unix_detach_fds+0xe0/0xe0 [ 339.280298][T11840] skb_release_head_state+0xb0/0x180 [ 339.285600][T11840] ? unix_release_sock+0x304/0x670 [ 339.290913][T11840] skb_release_all+0x1b/0x50 [ 339.295551][T11840] kfree_skb+0x93/0x200 [ 339.299752][T11840] unix_release_sock+0x304/0x670 [ 339.304812][T11840] ? __sock_release+0x160/0x160 [ 339.309686][T11840] unix_release+0x3a/0x60 [ 339.314040][T11840] __sock_release+0x85/0x160 [ 339.318772][T11840] sock_close+0x1f/0x30 [ 339.323827][T11840] __fput+0x1e9/0x500 [ 339.329475][T11840] ____fput+0x1b/0x30 [ 339.333831][T11840] task_work_run+0xba/0x120 [ 339.338921][T11840] exit_to_usermode_loop+0x2ae/0x2c0 [ 339.344944][T11840] do_syscall_64+0x38b/0x3b0 [ 339.350886][T11840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.357774][T11840] RIP: 0033:0x416621 [ 339.362033][T11840] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 339.382447][T11840] RSP: 002b:00007ffe9f3df7c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 339.391146][T11840] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 0000000000416621 [ 339.399790][T11840] RDX: 0000000000000000 RSI: 0000000000000623 RDI: 0000000000000007 [ 339.407910][T11840] RBP: 0000000000000001 R08: 000000002679e623 R09: 000000002679e627 [ 339.415900][T11840] R10: 00007ffe9f3df8b0 R11: 0000000000000293 R12: 000000000078c900 [ 339.426676][T11840] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bf0c [ 339.439899][T11840] Kernel Offset: disabled [ 339.447694][T11840] Rebooting in 86400 seconds..