[info] Using makefile-style concurrent boot in runlevel 2. [ 41.155582][ T26] audit: type=1800 audit(1575109977.653:21): pid=7396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 41.207753][ T26] audit: type=1800 audit(1575109977.653:22): pid=7396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2019/11/30 10:33:08 fuzzer started 2019/11/30 10:33:10 dialing manager at 10.128.0.105:44645 2019/11/30 10:33:10 syscalls: 2592 2019/11/30 10:33:10 code coverage: enabled 2019/11/30 10:33:10 comparison tracing: enabled 2019/11/30 10:33:10 extra coverage: extra coverage is not supported by the kernel 2019/11/30 10:33:10 setuid sandbox: enabled 2019/11/30 10:33:10 namespace sandbox: enabled 2019/11/30 10:33:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/30 10:33:10 fault injection: enabled 2019/11/30 10:33:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/30 10:33:10 net packet injection: enabled 2019/11/30 10:33:10 net device setup: enabled 2019/11/30 10:33:10 concurrency sanitizer: enabled 2019/11/30 10:33:10 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 64.392838][ T7566] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/30 10:33:22 adding functions to KCSAN blacklist: '__snd_rawmidi_transmit_ack' 'pipe_poll' 'tick_sched_do_timer' 'blk_mq_run_hw_queue' 'l2tp_tunnel_del_work' 'lru_add_drain_all' 'filemap_map_pages' 'timer_clear_idle' 'do_nanosleep' 'list_lru_count_one' 'mem_cgroup_select_victim_node' 'vm_area_dup' 'echo_char' 'pid_update_inode' 'copy_process' 'tcp_add_backlog' 'rcu_gp_fqs_check_wake' 'ext4_mb_find_by_goal' 'generic_write_end' '__splice_from_pipe' 'n_tty_receive_buf_common' 'xas_find_marked' '__filemap_fdatawrite_range' 'pcpu_alloc' 'kvm_mmu_notifier_invalidate_range_end' 'find_get_pages_range_tag' 'add_timer' 'ext4_free_inode' '__ext4_new_inode' 'audit_log_start' 'queue_access_lock' 'ext4_da_write_end' '__mark_inode_dirty' 'blk_mq_get_request' 'mm_update_next_owner' 'taskstats_exit' 'wbt_issue' 'tick_nohz_idle_stop_tick' 'ext4_mark_iloc_dirty' 'kauditd_thread' 'virtqueue_disable_cb' 'balance_dirty_pages' 'do_signal_stop' 'generic_file_read_iter' '__add_to_page_cache_locked' 'find_next_bit' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'unix_notinflight' 'lruvec_lru_size' 'snd_ctl_notify' 'process_srcu' 'fsnotify' 'ext4_has_free_clusters' '__delete_from_page_cache' 'ext4_free_inodes_count' 'generic_fillattr' 'exit_signals' 'sit_tunnel_xmit' 'bio_endio' 'rcu_gp_fqs_loop' 'tomoyo_supervisor' 'run_timer_softirq' 'dd_has_work' 'ext4_nonda_switch' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'do_exit' 'p9_poll_workfn' '__hrtimer_run_queues' 'tick_do_update_jiffies64' 'mod_timer' 'generic_permission' 'ktime_get_real_seconds' 'do_syslog' 'ep_poll' 'do_wait' 'br_handle_frame_finish' 10:36:58 executing program 0: 10:36:58 executing program 1: [ 281.725481][ T7568] IPVS: ftp: loaded support on port[0] = 21 [ 281.797163][ T7568] chnl_net:caif_netlink_parms(): no params data found [ 281.826086][ T7568] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.833273][ T7568] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.841785][ T7568] device bridge_slave_0 entered promiscuous mode [ 281.849095][ T7568] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.869566][ T7568] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.880197][ T7568] device bridge_slave_1 entered promiscuous mode [ 281.923072][ T7568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.937953][ T7568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.957433][ T7568] team0: Port device team_slave_0 added [ 281.964691][ T7568] team0: Port device team_slave_1 added 10:36:58 executing program 2: [ 282.071595][ T7568] device hsr_slave_0 entered promiscuous mode [ 282.139793][ T7568] device hsr_slave_1 entered promiscuous mode 10:36:58 executing program 3: [ 282.247699][ T7571] IPVS: ftp: loaded support on port[0] = 21 [ 282.260282][ T7573] IPVS: ftp: loaded support on port[0] = 21 [ 282.291848][ T7568] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.298954][ T7568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.306270][ T7568] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.313372][ T7568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.645862][ T7568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.728381][ T7568] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.740113][ T7599] IPVS: ftp: loaded support on port[0] = 21 [ 282.760131][ T7571] chnl_net:caif_netlink_parms(): no params data found [ 282.770928][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:36:59 executing program 4: [ 282.779430][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.830106][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.870005][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.909601][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.920455][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.960898][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.968004][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.090473][ T7571] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.097636][ T7571] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.130358][ T7571] device bridge_slave_0 entered promiscuous mode [ 283.151171][ T7571] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.158241][ T7571] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.210285][ T7571] device bridge_slave_1 entered promiscuous mode [ 283.280056][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.288621][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.320066][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.327132][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.360289][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.369304][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.400536][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.429982][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.466888][ T7568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.500538][ T7568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.550969][ T7571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.571887][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.609822][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.619403][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:37:00 executing program 5: [ 283.650488][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.670052][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.694999][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.721464][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.742917][ T7573] chnl_net:caif_netlink_parms(): no params data found [ 283.763838][ T7603] IPVS: ftp: loaded support on port[0] = 21 [ 283.773248][ T7571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.783433][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.861365][ T7571] team0: Port device team_slave_0 added [ 283.871716][ T7571] team0: Port device team_slave_1 added [ 283.900939][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.908385][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.920029][ T7568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.933251][ T7614] IPVS: ftp: loaded support on port[0] = 21 [ 283.948034][ T7573] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.956791][ T7573] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.964585][ T7573] device bridge_slave_0 entered promiscuous mode [ 283.972366][ T7573] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.979411][ T7573] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.987336][ T7573] device bridge_slave_1 entered promiscuous mode [ 284.051428][ T7571] device hsr_slave_0 entered promiscuous mode [ 284.109812][ T7571] device hsr_slave_1 entered promiscuous mode [ 284.149551][ T7571] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.174452][ T7573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.204521][ T7599] chnl_net:caif_netlink_parms(): no params data found [ 284.232616][ T7573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.304167][ T7573] team0: Port device team_slave_0 added [ 284.366344][ T7573] team0: Port device team_slave_1 added [ 284.391394][ T7603] chnl_net:caif_netlink_parms(): no params data found [ 284.440213][ T7599] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.449263][ T7599] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.480262][ T7599] device bridge_slave_0 entered promiscuous mode 10:37:01 executing program 0: [ 284.543751][ T7573] device hsr_slave_0 entered promiscuous mode [ 284.601572][ T7573] device hsr_slave_1 entered promiscuous mode [ 284.621448][ T7573] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.659606][ T7599] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.666678][ T7599] bridge0: port 2(bridge_slave_1) entered disabled state 10:37:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(r2, &(0x7f0000000080)=[{0x0, 0x80, 0x1800}, {}], 0x2) semop(r2, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) [ 284.712812][ T7599] device bridge_slave_1 entered promiscuous mode [ 284.925883][ T7599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.994741][ T7603] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.009531][ T7603] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.059550][ T7603] device bridge_slave_0 entered promiscuous mode [ 285.132460][ T7599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.185659][ T7603] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.201858][ T7603] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.244731][ T7603] device bridge_slave_1 entered promiscuous mode [ 285.329152][ T7614] chnl_net:caif_netlink_parms(): no params data found [ 285.363656][ T7571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.443725][ T7603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.500712][ T7599] team0: Port device team_slave_0 added [ 285.516736][ T7603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.556238][ T7571] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.624499][ T7573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.655108][ T7599] team0: Port device team_slave_1 added [ 285.700801][ T7643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.720146][ T7643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:37:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x78) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.765134][ T7603] team0: Port device team_slave_0 added [ 285.818676][ T7614] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.859538][ T7614] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.867363][ T7614] device bridge_slave_0 entered promiscuous mode [ 285.941000][ T7603] team0: Port device team_slave_1 added [ 285.949779][ T7614] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.956813][ T7614] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.020253][ T7614] device bridge_slave_1 entered promiscuous mode [ 286.049840][ T7678] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 286.087197][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.112719][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.153296][ T2850] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.160651][ T2850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.227260][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.267188][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.309375][ T2850] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.316501][ T2850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.379121][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.425897][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.474199][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.544101][ T7599] device hsr_slave_0 entered promiscuous mode [ 286.609978][ T7599] device hsr_slave_1 entered promiscuous mode [ 286.649523][ T7599] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.665597][ T7573] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.693486][ T7643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.791293][ T7603] device hsr_slave_0 entered promiscuous mode [ 286.823069][ T7603] device hsr_slave_1 entered promiscuous mode [ 286.859627][ T7603] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.871522][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.900580][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.909089][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.949884][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.956942][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.988655][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.021164][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.045735][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.073477][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.096779][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.103927][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.143072][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.151936][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.164176][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.172386][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.232098][ T7614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.251502][ T7571] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 10:37:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000500)={"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"}) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) [ 287.283508][ T7571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.379329][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.388613][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.401628][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.445902][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.470596][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.478952][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.531573][ T7614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.568156][ T7573] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 10:37:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 287.623375][ T7573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.682002][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.710324][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.718977][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.779018][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.820295][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.829083][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.843248][ C0] hrtimer: interrupt took 25294 ns [ 287.880079][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.888532][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.930767][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.985740][ T7571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.023570][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.052893][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.096834][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.162618][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.195180][ T7614] team0: Port device team_slave_0 added 10:37:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 288.242207][ T7599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.333149][ T7614] team0: Port device team_slave_1 added [ 288.345580][ T7599] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.425399][ T7573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.484121][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.513218][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.540066][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.547511][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:37:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 288.651171][ T7603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.711457][ T7614] device hsr_slave_0 entered promiscuous mode [ 288.769994][ T7614] device hsr_slave_1 entered promiscuous mode [ 288.822210][ T7614] debugfs: Directory 'hsr0' with parent '/' already present! [ 288.834483][ T7767] fuse: Invalid rootmode [ 288.849544][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.858043][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.867962][ T7768] fuse: Invalid rootmode [ 288.890083][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.897142][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.930030][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.938617][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.959859][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.966912][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.990061][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.030550][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.060492][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.080439][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.117647][ T7603] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.160868][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.180365][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.210831][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.218644][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.245876][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.270416][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.279075][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.300199][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.318112][ T7599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.355795][ T7599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:37:05 executing program 1: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x420d, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000280)="ac1a902af9f586bd0d9760e07d2dda", 0xfffffe3b}]) [ 289.400003][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.408713][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.432737][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.474399][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.508569][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.515665][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.542749][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.562850][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.583711][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.590848][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.622713][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.656875][ T7599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.696319][ T7603] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.800676][ T7603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.870503][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.878726][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.911858][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.951256][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.971395][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.978823][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.030683][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.050885][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.082051][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.101825][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.122588][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.142165][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.178874][ T7603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.206581][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.215266][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.230325][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.239976][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:37:06 executing program 2: capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000b600)=[{{&(0x7f00000003c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstopts_2292={{0x14}}], 0x14}}], 0x1, 0x0) [ 290.363527][ T7812] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 290.387365][ T7614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.497645][ T7614] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.594093][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.634818][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.724549][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.817234][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.902772][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.909866][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.012541][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.080177][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.152832][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.159919][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.262747][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.318575][ T7614] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.412372][ T7614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.492409][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.520218][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.529059][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.598317][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.632999][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.667262][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.712448][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.746951][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 10:37:08 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x100010c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000001f) ftruncate(r0, 0x0) 10:37:08 executing program 4: unshare(0x22060000) unshare(0x40000) [ 291.781228][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.812400][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.850771][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.874719][ T7848] fuse: Bad value for 'source' [ 291.883258][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.890801][ T7849] ptrace attach of "/root/syz-executor.3"[7848] was attempted by "/root/syz-executor.3"[7849] [ 291.891446][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.920156][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.929992][ T7614] 8021q: adding VLAN 0 to HW filter on device batadv0 10:37:08 executing program 5: 10:37:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:37:08 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) 10:37:08 executing program 4: 10:37:08 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x100010c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000001f) ftruncate(r0, 0x0) 10:37:08 executing program 4: [ 292.221748][ T7869] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 10:37:08 executing program 5: 10:37:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) [ 292.278397][ T7875] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 10:37:08 executing program 0: 10:37:08 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:08 executing program 4: 10:37:09 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x100010c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000001f) ftruncate(r0, 0x0) 10:37:09 executing program 5: 10:37:09 executing program 0: 10:37:09 executing program 2: [ 292.555242][ T7890] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 10:37:09 executing program 4: 10:37:09 executing program 5: 10:37:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:09 executing program 2: [ 292.792670][ T7904] ptrace attach of "/root/syz-executor.3"[7902] was attempted by "/root/syz-executor.3"[7904] [ 292.792999][ T7902] fuse: Bad value for 'source' 10:37:09 executing program 5: 10:37:09 executing program 0: [ 292.888341][ T7910] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 10:37:09 executing program 4: 10:37:09 executing program 2: 10:37:09 executing program 3: 10:37:09 executing program 4: 10:37:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:09 executing program 0: 10:37:09 executing program 5: 10:37:09 executing program 2: [ 293.243250][ T7928] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 10:37:09 executing program 5: 10:37:09 executing program 0: 10:37:09 executing program 4: 10:37:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:10 executing program 3: 10:37:10 executing program 5: 10:37:10 executing program 0: 10:37:10 executing program 5: 10:37:10 executing program 2: 10:37:10 executing program 4: 10:37:10 executing program 5: 10:37:10 executing program 3: 10:37:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:10 executing program 0: 10:37:10 executing program 4: 10:37:10 executing program 2: 10:37:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:10 executing program 5: 10:37:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000140)) 10:37:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:37:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='|'], 0x1}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x100000191, 0x0, &(0x7f0000000140), 0x0, 0x8126000, 0x0}) 10:37:10 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 10:37:10 executing program 1: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5514, 0x0) [ 294.221466][ T7981] binder: 7977:7981 unknown command 124 [ 294.244867][ T7981] binder: 7977:7981 ioctl c0306201 20000080 returned -22 10:37:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) dup2(r2, r3) 10:37:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30503000a000100010423dcffdf00", 0x23c) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) dup2(r0, r2) 10:37:10 executing program 1: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5514, 0x0) 10:37:10 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x11]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@generic={0x0, "dff4ed73656221bbea8538f7e0a634d95012482508a0b2d0be3eae2798c9752f7ec98e5fb011d8b6352ac4bb92b9486d24b8a8ca9fbc8764c0277bb430e60b313dde1059c58f546de853a11695e807d4f5268d19d6f7a50d61ae987eaae72fc92a8dce80d9f70f20f2b79f068398da1b42f6aa21071d0e3c22de55494cee"}, 0x303, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfdef) socket$kcm(0x11, 0x0, 0x300) 10:37:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000002980)={&(0x7f0000001480)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 10:37:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f00000001c0)) [ 294.489727][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 294.495514][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 294.501316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 294.507047][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30503000a000100010423dcffdf00", 0x23c) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) dup2(r0, r2) 10:37:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000001240)='posix_acl_access%+\x00', 0x13) 10:37:11 executing program 1: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5514, 0x0) [ 294.649545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 294.655341][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:11 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x2da52eec5bcfd3ac}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000280)) 10:37:11 executing program 3: socket(0x0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a002f000000000003f50000003e0000ef38bf461e59d7", 0x330}], 0x1) 10:37:11 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:11 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) 10:37:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x15, &(0x7f0000000000)={@flat=@weak_binder, @flat, @fd}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 10:37:11 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x11]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@generic={0x0, "dff4ed73656221bbea8538f7e0a634d95012482508a0b2d0be3eae2798c9752f7ec98e5fb011d8b6352ac4bb92b9486d24b8a8ca9fbc8764c0277bb430e60b313dde1059c58f546de853a11695e807d4f5268d19d6f7a50d61ae987eaae72fc92a8dce80d9f70f20f2b79f068398da1b42f6aa21071d0e3c22de55494cee"}, 0x303, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfdef) socket$kcm(0x11, 0x0, 0x300) [ 294.950227][ T8034] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 294.958513][ T8034] device team0 entered promiscuous mode 10:37:11 executing program 2: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@sco, 0x0) recvmmsg(r0, &(0x7f0000009400)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}], 0x1, &(0x7f00000014c0)=""/129, 0x81}}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001600)=""/190, 0xbe}, {&(0x7f00000016c0)=""/117, 0x75}, {&(0x7f0000001740)=""/1, 0x1}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x4, &(0x7f00000038c0)=""/66, 0x42}, 0x2}, {{&(0x7f0000003940)=@sco, 0x80, &(0x7f0000003a40)=[{&(0x7f00000039c0)=""/83, 0x53}], 0x1, &(0x7f0000003a80)=""/101, 0x65}, 0x3e}, {{&(0x7f0000003b00)=@isdn, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003b80)=""/87, 0x57}], 0x1, &(0x7f0000003c40)=""/254, 0xfe}, 0x4}, {{&(0x7f0000005140)=@nfc_llcp, 0x80, &(0x7f00000054c0)=[{&(0x7f00000051c0)=""/182, 0xb6}, {&(0x7f0000005280)=""/231, 0xe7}, {0x0}], 0x3, &(0x7f0000005500)=""/249, 0xf9}, 0x4}, {{&(0x7f0000005600), 0x80, &(0x7f00000059c0)=[{0x0}, {&(0x7f00000057c0)=""/186, 0xba}, {0x0}, {0x0}], 0x4, &(0x7f0000005a40)=""/110, 0x6e}, 0xff}], 0x6, 0x100, 0x0) sendto$packet(r1, &(0x7f00000003c0)="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", 0x1000, 0x40, &(0x7f0000009680)={0x11, 0x0, r2, 0x1, 0x1}, 0x14) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x80000000, 0x0, 0xd92fa9335c17d335, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140), 0x4c36a9ddfd4e3a55}, 0x0, 0x8, 0x1f, 0xd, 0x2, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) [ 295.010923][ T8034] device team_slave_0 entered promiscuous mode [ 295.017303][ T8034] device team_slave_1 entered promiscuous mode [ 295.027648][ T8038] debugfs: File '8037' in directory 'proc' already present! 10:37:11 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) [ 295.084338][ T8038] debugfs: File '8037' in directory 'proc' already present! [ 295.093113][ T8045] binder: BINDER_SET_CONTEXT_MGR already set [ 295.104211][ T8045] binder: 8037:8045 ioctl 40046207 0 returned -16 10:37:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a62770000000000000000000000000000000000000000852a62730000000003000000000000000000000000000000852a646600", @ANYRES32, @ANYBLOB], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 10:37:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000f40)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7, &(0x7f00000000c0), 0x8) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='pstore\x00', 0x0, 0x0) 10:37:11 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a62770000000000000000000000000000000000000000852a62730000000003000000000000000000000000000000852a6466"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000180000000000000030"]], 0x0, 0x0, 0x0}) [ 295.334951][ T8061] debugfs: File '8058' in directory 'proc' already present! 10:37:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) [ 295.446755][ T8069] debugfs: File '8066' in directory 'proc' already present! 10:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/219, 0xdb}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/67, 0x43}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 10:37:12 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x11]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@generic={0x0, "dff4ed73656221bbea8538f7e0a634d95012482508a0b2d0be3eae2798c9752f7ec98e5fb011d8b6352ac4bb92b9486d24b8a8ca9fbc8764c0277bb430e60b313dde1059c58f546de853a11695e807d4f5268d19d6f7a50d61ae987eaae72fc92a8dce80d9f70f20f2b79f068398da1b42f6aa21071d0e3c22de55494cee"}, 0x303, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="006d656d6f727920e3103e8cd97c4e180d447eda6104f287a97e1f23cee22537d5539c6b45ce8673ddda5984bbc31dc939d46877e573392bb2abb52a7e6a1188168e16b5e658d7c812d2bfe767cf3cb44f286915c7402fcaaf7c41c63394273904a6597d218385363399e6acdaf8968c1f14381ce243cb6c6cebb37152d462f569c5024d665f31264e90229001298f98b6523b9dbe0e5d27865f661b15d850db6cbe0d0028668b85ed1ee3e151d9d560a5fe73a71d4a1070f22b8f4d04c7a0742625505921669f7454367403314161a06755ca8ef1abb4833a8fc678757b72523fc403ede0cf0d6d1b2dd4068bd37eacd9638359a5e7ce31ac024d6fbfe8571ae993d6389547a93744fe159bbd06f071a18d2332e53b9f67fdad6bb131941e61f74b505718dd58361011955923bb413fefd38d58fad4c4a8865dfafefb4f68b8e2bd9c8e1c577c45e36e8585cd8db8242deb0f53d998ba3814fb43cf2ce3732c85c221b4cad86023b88417607f9dc7f897b9faca8ad0105dfc0611facc9802716f377af577fe8901163922fe0f47873ed14e6092fbcf752d51b3da2bb9eef83e933b133ba3c68a72582b1f6fa510e34cfbd90b3351fe049e963bd70112b3165db1c5b4d27b320323a689e5f5de91b67d40f4bb59339bec697ff09373e8922c3d56366ef6bd905912a6c9f057a4e78b9e3f76bb9da5"], 0xfdef) socket$kcm(0x11, 0x0, 0x300) 10:37:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001900)=""/4111, 0x100f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) fchmod(r0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 10:37:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001900)=""/4111, 0x100f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) fchmod(r0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 10:37:12 executing program 2: mkdir(0x0, 0x80) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8000, 0x0) r0 = socket(0x0, 0x5, 0xff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2d140}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x60000000, 0x0, 0x0, 0x0, 0x0) gettid() close(r2) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 10:37:12 executing program 3: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000380)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) socket(0x10, 0x803, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4034f6dad0bb204021a70f34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:12 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) close(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xffffff9c) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x6}, 0x100) 10:37:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1", 0x8}, {&(0x7f0000000600)}], 0x2}], 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.089115][ T8107] ptrace attach of "/root/syz-executor.3"[8105] was attempted by "/root/syz-executor.3"[8107] 10:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 10:37:12 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000004900)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 10:37:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000100)=""/118, 0x76}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000001bc0)=[{&(0x7f00000016c0)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) r6 = dup(r1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r7) shutdown(r7, 0x0) [ 296.398649][ T8123] ptrace attach of "/root/syz-executor.2"[8116] was attempted by "/root/syz-executor.2"[8123] 10:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002800)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/119, 0x77}, {0x0}], 0x2e1) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 296.534552][ T8116] IPVS: ftp: loaded support on port[0] = 21 10:37:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002800)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 10:37:13 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:13 executing program 0: poll(&(0x7f0000000000)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/46, 0x2e}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r4, &(0x7f0000000100), 0x1000000000000057) shutdown(r3, 0x0) shutdown(r0, 0x0) 10:37:13 executing program 2: mkdir(0x0, 0x80) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8000, 0x0) r0 = socket(0x0, 0x5, 0xff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2d140}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x60000000, 0x0, 0x0, 0x0, 0x0) gettid() close(r2) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 10:37:13 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:13 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) [ 297.162296][ T8173] IPVS: ftp: loaded support on port[0] = 21 [ 297.168770][ T8175] ptrace attach of "/root/syz-executor.2"[8173] was attempted by "/root/syz-executor.2"[8175] 10:37:13 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:13 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:13 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f00000000c0), 0xfffffd0c}], 0x1e5, 0x0) 10:37:13 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:14 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) 10:37:14 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socket$inet6(0xa, 0x400000000001, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80000001}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:37:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 10:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) 10:37:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x3c}}, 0x0) 10:37:14 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="66b9800000c00f326635000100000f300f01c466b98a0000000f32f20f5d66002e660f54f6ba4000ed0f0766b81602ffff0f23c80f21f866350400c0000f23f866b91b0a000066b80400000066ba000000000f30baf80c66b89881838e66efbafc0c66b84e50000066ef", 0x6a}], 0x1, 0x0, 0x0, 0xe2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) fstatfs(r3, &(0x7f0000000100)=""/191) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5514, 0x0) 10:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) tkill(r3, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="5d1773f5"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)) mount$9p_fd(0x0, 0x0, 0x0, 0x80010, 0x0) epoll_create(0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="addd3ec925f02f10508c7d76f03725e4068a73f2932338c45a74c59e95f2aaf207528147e28adab7d4e2e2f8bd224c7f9e43fbd5f0a9cfa8d81b2c627d625cfe5fc9fa2582716e5c017741ebf2c7963bc993c52cd38eb2453543e4926c968861b26734f5", 0x64) write(0xffffffffffffffff, 0x0, 0x0) 10:37:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 10:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="5d17"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)) 10:37:14 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5514, 0x0) 10:37:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_bond\x00', {0x4}}) 10:37:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 10:37:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) tkill(r3, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="5d1773f5"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80010, 0x0) epoll_create(0x4) write(0xffffffffffffffff, 0x0, 0x0) 10:37:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:15 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5514, 0x0) 10:37:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 10:37:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) [ 299.054310][ T8277] overlayfs: overlapping lowerdir path 10:37:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x19d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 10:37:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 10:37:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 10:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) dup2(r0, r1) 10:37:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_bond\x00', {0x4}}) 10:37:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_bond\x00', {0x4}}) 10:37:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x19d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 10:37:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 10:37:16 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x268}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 10:37:16 executing program 4: 10:37:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:16 executing program 2: 10:37:16 executing program 1: 10:37:16 executing program 3: 10:37:16 executing program 4: 10:37:16 executing program 5: 10:37:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:16 executing program 2: 10:37:16 executing program 4: 10:37:16 executing program 1: 10:37:16 executing program 3: 10:37:16 executing program 4: 10:37:16 executing program 2: 10:37:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:17 executing program 5: 10:37:17 executing program 3: 10:37:17 executing program 1: 10:37:17 executing program 4: 10:37:17 executing program 3: 10:37:17 executing program 2: 10:37:17 executing program 5: 10:37:17 executing program 3: 10:37:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:17 executing program 1: 10:37:17 executing program 2: 10:37:17 executing program 5: 10:37:17 executing program 4: 10:37:17 executing program 1: 10:37:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:17 executing program 3: 10:37:17 executing program 5: 10:37:17 executing program 2: 10:37:17 executing program 3: 10:37:17 executing program 4: 10:37:18 executing program 1: 10:37:18 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:18 executing program 3: 10:37:18 executing program 2: 10:37:18 executing program 4: 10:37:18 executing program 5: 10:37:18 executing program 1: 10:37:18 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:18 executing program 4: 10:37:18 executing program 3: 10:37:18 executing program 2: 10:37:18 executing program 1: 10:37:18 executing program 4: 10:37:18 executing program 5: 10:37:18 executing program 3: 10:37:18 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:18 executing program 2: 10:37:18 executing program 1: 10:37:18 executing program 2: 10:37:18 executing program 4: 10:37:18 executing program 5: 10:37:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x84, 0x4000) 10:37:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x15, &(0x7f0000000280)={@multicast2, @multicast1, @dev}, &(0x7f00000002c0)=0xc) 10:37:19 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:19 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0xfffffe04) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x171) 10:37:19 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x84, 0x4000) 10:37:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)) [ 302.827804][ T8466] gfs2: not a GFS2 filesystem 10:37:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) [ 302.944585][ T8466] gfs2: not a GFS2 filesystem 10:37:19 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x2}, {0x2}]}, 0x14, 0x0) 10:37:19 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)) 10:37:19 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f692b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b0fa16a9687f0ee7b40e6e64b592ac45ba7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5ddfd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5cbc44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e7834b01d61137b53a8823df241f69cac763cadf24ba329af721c0b3a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d01000000000000000100098f55813d3151f252b5ca7ee6a1ca790c6e5e6c4d21134108cd1204b21c1fbbbcf78d63283eed89e87c77d9199ba59b1bba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf54e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1958971a095541fc8d2f2e7ab043aaf604e4dad7ac00000000000048ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c4f1a606cad68c8698fe8e2ce141af48a62be57b485bcd108099ffba77e387c9eeef93ce75314"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) [ 303.243854][ T8505] gfs2: not a GFS2 filesystem 10:37:19 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x2}, {0x2}]}, 0x14, 0x0) 10:37:20 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:20 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) creat(0x0, 0x10) socket$packet(0x11, 0x4000000000002, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x5) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x2d) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:37:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:20 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x2}, {0x2}]}, 0x14, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:37:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) [ 303.646654][ T8531] gfs2: not a GFS2 filesystem 10:37:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:20 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6198b5", 0x18, 0x0, 0x0, @local, @local, {[@hopopts={0x21}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ac5d41", 0x0, "5eef22"}}}}}}}, 0x0) 10:37:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0xa2f) [ 303.767160][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.774646][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:20 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) [ 303.819662][ T8544] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 303.957880][ T8552] gfs2: not a GFS2 filesystem 10:37:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:20 executing program 4: syz_mount_image$gfs2(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) [ 304.329519][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 304.335320][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 304.609548][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:37:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8e, 0x2001) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000141042, 0x0) write$tun(r1, &(0x7f0000001580)={@void, @void, @eth={@random="6f7d92622c94", @empty, [], {@llc_tr={0x11, {@snap={0x0, 0x0, "a9", "8a18b8"}}}}}}, 0x16) ftruncate(r1, 0x200a000) sendfile(r0, r1, 0x0, 0x800000000034) 10:37:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 10:37:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:21 executing program 4: syz_mount_image$gfs2(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:21 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x2}, {0x2}]}, 0x14, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 304.659585][ T8541] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:37:21 executing program 1: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x27c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}]}, 0x27c}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 10:37:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:21 executing program 4: syz_mount_image$gfs2(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:21 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:22 executing program 1: mkdir(0x0, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x60000000, 0x0, 0x0, 0x0, 0x0) gettid() close(r0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 10:37:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:22 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8e, 0x2001) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000141042, 0x0) write$tun(r1, &(0x7f0000001580)={@void, @void, @eth={@random="6f7d92622c94", @empty, [], {@llc_tr={0x11, {@snap={0x0, 0x0, "a9", "8a18b8"}}}}}}, 0x16) ftruncate(r1, 0x200a000) sendfile(r0, r1, 0x0, 0x800000000034) 10:37:22 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x2}, {0x2}]}, 0x14, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:37:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="6714007f00000000fe8000000000000000000000000000bb00000000000000000000000000000001fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000fe8000000000000000000000000020aafe800000000000000000000000000018fe8000000000000000000000000000aa"], 0xa8) dup2(r1, r0) 10:37:22 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={[{@statfs_quantum={'statfs_quantum'}}]}) 10:37:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]}, 0x78) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:22 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) [ 306.396638][ T8689] gfs2: not a GFS2 filesystem 10:37:22 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000004900)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 10:37:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8e, 0x2001) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000141042, 0x0) write$tun(r1, &(0x7f0000001580)={@void, @void, @eth={@random="6f7d92622c94", @empty, [], {@llc_tr={0x11, {@snap={0x0, 0x0, "a9", "8a18b8"}}}}}}, 0x16) ftruncate(r1, 0x200a000) sendfile(r0, r1, 0x0, 0x800000000034) 10:37:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:23 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:23 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x2}, {0x2}]}, 0x14, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:37:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x2e, &(0x7f0000000040)=0xfff, 0x4) [ 307.030003][ T8709] gfs2: not a GFS2 filesystem 10:37:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 10:37:23 executing program 1: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000300)=""/46, 0x2e}], 0x1) shutdown(r0, 0x0) 10:37:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:23 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) [ 307.416892][ T8735] gfs2: not a GFS2 filesystem 10:37:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") unshare(0x22060000) unshare(0x40000) 10:37:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:24 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 10:37:24 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)) 10:37:24 executing program 1: poll(&(0x7f0000000000)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/46, 0x2e}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x1) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup(r4) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r6, 0x0) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000300)=""/46, 0x2e}], 0x1) shutdown(r3, 0x0) shutdown(r0, 0x0) 10:37:24 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r3}, 0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40)}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, 0x0}}], 0x2, 0x14006081) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) io_destroy(0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x2, 0x9, 0x8, 0x0, "01"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x80}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020000030e000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e0001050000000000000008000000000000000000000d0000000005000500000000000a00000000000000fe8000"/112], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 308.181563][ T8758] gfs2: not a GFS2 filesystem 10:37:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000000c0)={'bridge_slave_1\x00', @ifru_data=0x0}) 10:37:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:24 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 10:37:24 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)) 10:37:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:25 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) [ 308.528684][ T8790] gfs2: not a GFS2 filesystem 10:37:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:37:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x88081, 0x0) fchmodat(r1, 0x0, 0x90) syz_open_dev$amidi(0x0, 0x8e, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4000141042, 0x0) write$tun(r2, &(0x7f0000001580)={@void, @void, @eth={@random="6f7d92622c94", @empty, [], {@llc_tr={0x11, {@snap={0x0, 0x0, "a9", "8a18b8"}}}}}}, 0x16) sendfile(r0, r2, 0x0, 0x800000000034) 10:37:25 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) [ 308.642025][ T2504] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:37:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:25 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a80)='gfs2\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)) [ 308.709698][ T8798] EXT4-fs (loop5): unable to read superblock [ 308.781399][ T2505] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 308.792833][ T8810] EXT4-fs (loop5): unable to read superblock 10:37:25 executing program 1: 10:37:25 executing program 0: [ 308.897584][ T8819] gfs2: not a GFS2 filesystem 10:37:25 executing program 3: 10:37:25 executing program 2: creat(&(0x7f0000000400)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)='security.evm\x00', &(0x7f0000000600)=@v2, 0xa, 0x0) 10:37:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:25 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x238741a6f2f75c0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 10:37:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e005bf) 10:37:25 executing program 0: syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c0001000800001d04000900"], 0x24}}, 0x0) 10:37:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x270, &(0x7f0000000200)=""/144}, 0x48) 10:37:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) [ 309.448506][ T8858] openvswitch: netlink: Key type 7424 is out of range max 29 10:37:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0xa2f) [ 309.700577][ T8866] openvswitch: netlink: Key type 7424 is out of range max 29 10:37:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000840)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:37:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) 10:37:26 executing program 0: sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x54b, &(0x7f0000000180)) 10:37:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 10:37:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 10:37:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:26 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 10:37:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 10:37:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0xa2f) [ 310.569517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.575338][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 310.729548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.735366][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 310.899514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.905294][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:27 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 10:37:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0xa2f) 10:37:27 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 10:37:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) sendfile(r3, r2, 0x0, 0x10000aa00) 10:37:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) 10:37:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, 0x0, 0x0, 0xa2f) 10:37:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 10:37:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) [ 311.441450][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 311.441467][ T26] audit: type=1804 audit(1575110247.943:31): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/52/memory.events" dev="sda1" ino=16591 res=1 10:37:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, 0x0, 0x0, 0xa2f) [ 311.517159][ T26] audit: type=1800 audit(1575110247.983:32): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16591 res=0 10:37:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) sendfile(r3, r2, 0x0, 0x10000aa00) [ 311.570030][ T26] audit: type=1804 audit(1575110247.983:33): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/52/memory.events" dev="sda1" ino=16591 res=1 10:37:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) [ 311.663761][ T26] audit: type=1804 audit(1575110248.003:34): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/52/memory.events" dev="sda1" ino=16591 res=1 [ 311.840585][ T26] audit: type=1800 audit(1575110248.013:35): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16591 res=0 [ 311.862013][ T26] audit: type=1804 audit(1575110248.013:36): pid=8950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/52/memory.events" dev="sda1" ino=16591 res=1 [ 311.901819][ T26] audit: type=1804 audit(1575110248.013:37): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/52/memory.events" dev="sda1" ino=16591 res=1 10:37:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, 0x0, 0x0, 0xa2f) 10:37:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) sendfile(r3, r2, 0x0, 0x10000aa00) [ 312.045418][ T26] audit: type=1800 audit(1575110248.013:38): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16591 res=0 [ 312.186485][ T26] audit: type=1804 audit(1575110248.303:39): pid=8966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/53/memory.events" dev="sda1" ino=16649 res=1 [ 312.291726][ T26] audit: type=1800 audit(1575110248.303:40): pid=8966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16649 res=0 10:37:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:37:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) 10:37:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) sendfile(r3, r2, 0x0, 0x10000aa00) 10:37:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) 10:37:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 10:37:29 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036158}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:37:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) 10:37:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 312.809506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 312.815347][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:29 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8}]}}}]}, 0x44}}, 0x0) 10:37:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 313.196562][ T9015] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 313.225957][ T9015] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.279959][ T9015] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.287046][ T9015] bridge0: port 1(bridge_slave_0) entered forwarding state 10:37:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) [ 313.347370][ T9019] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:37:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) [ 313.409717][ T9019] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.437720][ T9019] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.444855][ T9019] bridge0: port 1(bridge_slave_0) entered forwarding state 10:37:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:37:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:30 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8}]}}}]}, 0x44}}, 0x0) 10:37:30 executing program 1: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0xa, 0x0, 0x84) connect$inet(r1, 0x0, 0x0) listen(r1, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002840), 0x183, 0x2008000) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/25, &(0x7f0000000080)=0x19) close(0xffffffffffffffff) 10:37:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) [ 313.930534][ T9036] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 313.953489][ T9036] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.975286][ T9036] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.982376][ T9036] bridge0: port 1(bridge_slave_0) entered forwarding state 10:37:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee1, 0x0) 10:37:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) 10:37:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x20002, 0x0) pwritev(r2, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000840)="8890ebb83386a8", 0x7}], 0x2, 0x0) 10:37:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}, 'team_slave_0\x00'}) 10:37:30 executing program 2: [ 314.729600][ C1] net_ratelimit: 9 callbacks suppressed [ 314.729610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.740978][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 314.889561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.895369][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:37:31 executing program 0: 10:37:31 executing program 2: 10:37:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:31 executing program 1: 10:37:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="000fedc95336ccdcf4a415fbb5090100006b53ffc29c81d0686c90cf2795c7c12ab3e10503060104646bcfd3955490d86365d9f9dd2125b56b550600000008368832330677565a14589c0afaf9ae53bc6a31b4eae11c8c92acd98d425f0a208fadbc5c05a1fa9e59bada834547d16e62d4fb0b41b739ccbfe6727505d85b5f4ab44321f9bc81c20358beb5ddf2ccd67e035ae95558d12930b1691ab1a9"], 0x2) fallocate(r3, 0x0, 0x0, 0x8020003) 10:37:31 executing program 2: eventfd(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000240008001c0001000000000000000000000000000004000200"], 0x48}}, 0x0) eventfd(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 315.049526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.055321][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) bind(0xffffffffffffffff, &(0x7f0000000400)=@ipx={0x4, 0x48f1, 0x4, "562e699f1129", 0x20}, 0x80) 10:37:31 executing program 1: sched_setattr(0x0, 0x0, 0x0) pipe(0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 10:37:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 315.242224][ T9098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.265277][ T9098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.280821][ T9100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:31 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000240)=""/229, 0xe5}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000480)=""/168, 0xa8}], 0x1, 0x0) [ 315.323151][ T9103] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 10:37:31 executing program 1: sched_setattr(0x0, 0x0, 0x0) pipe(0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 315.449501][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.455332][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 10:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/9, 0x9}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) inotify_init() setuid(0x0) fstat(0xffffffffffffffff, 0x0) 10:37:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000200)={'HL\x00'}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:37:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 10:37:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 316.054580][ T9135] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:37:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x238741a6f2f75c0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x06', 0x1ff) 10:37:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) 10:37:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, 0x0, 0x0) 10:37:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') 10:37:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r0, 0x0, 0x0) 10:37:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 10:37:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) [ 316.809562][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.815347][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000200)={'HL\x00'}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:37:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 10:37:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) 10:37:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)=@ipv4_delrule={0x28, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x21}]}, 0x28}}, 0x0) 10:37:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x5, 0xffffffffffffffff, &(0x7f00000003c0)=0x8, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000840)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) 10:37:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, 0xffffffffffffffff, 0x0) [ 317.715213][ T9196] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 10:37:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000200)={'HL\x00'}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:37:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e006d9) shutdown(r1, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) mlock(&(0x7f0000003000/0x200000)=nil, 0x200000) recvmsg(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 10:37:34 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) [ 318.053070][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 318.053087][ T26] audit: type=1804 audit(1575110254.553:78): pid=9217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/69/memory.events" dev="sda1" ino=16719 res=1 10:37:34 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 318.156654][ T26] audit: type=1800 audit(1575110254.603:79): pid=9217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16719 res=0 10:37:34 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) [ 318.244236][ T26] audit: type=1804 audit(1575110254.613:80): pid=9217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/69/memory.events" dev="sda1" ino=16719 res=1 [ 318.346045][ T26] audit: type=1804 audit(1575110254.633:81): pid=9217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/69/memory.events" dev="sda1" ino=16719 res=1 [ 318.420418][ T26] audit: type=1804 audit(1575110254.873:82): pid=9230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/70/memory.events" dev="sda1" ino=16714 res=1 [ 318.486595][ T26] audit: type=1800 audit(1575110254.873:83): pid=9230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16714 res=0 [ 318.547809][ T26] audit: type=1804 audit(1575110254.873:84): pid=9230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/70/memory.events" dev="sda1" ino=16714 res=1 [ 318.604852][ T26] audit: type=1804 audit(1575110254.893:85): pid=9230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/70/memory.events" dev="sda1" ino=16714 res=1 10:37:35 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0xb, &(0x7f0000001600)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db75189ec5df696334e2d83639556023defbef286f21c974a3cf60c9e1c8e64d01c551b331925bd520c247fd200861e50b2dd5e5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) getpid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a0ffff8100", 0x5ee, 0x0, 0x0, 0xffffffffffffffe4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x7}, 0x8) tkill(0x0, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) open$dir(0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)) fcntl$setstatus(r5, 0x4, 0x44800) io_submit(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x700}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 10:37:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 10:37:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9c9d) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=.']) 10:37:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r1, 0x4000000000000002) sendfile(r5, r0, 0x0, 0x6f0a77bd) 10:37:35 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) [ 319.003727][ T26] audit: type=1804 audit(1575110255.503:86): pid=9251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/71/memory.events" dev="sda1" ino=16724 res=1 10:37:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) [ 319.088036][ T26] audit: type=1800 audit(1575110255.503:87): pid=9251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16724 res=0 [ 319.107467][ T9250] overlayfs: workdir and upperdir must reside under the same mount 10:37:35 executing program 5: 10:37:35 executing program 0: 10:37:35 executing program 2: 10:37:35 executing program 5: 10:37:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) 10:37:36 executing program 0: 10:37:36 executing program 1: 10:37:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:37:36 executing program 2: 10:37:36 executing program 5: 10:37:36 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) 10:37:36 executing program 1: 10:37:36 executing program 0: 10:37:36 executing program 5: 10:37:36 executing program 2: 10:37:36 executing program 1: 10:37:36 executing program 0: 10:37:36 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:36 executing program 5: 10:37:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:37:37 executing program 1: 10:37:37 executing program 0: 10:37:37 executing program 2: 10:37:37 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:37 executing program 5: 10:37:37 executing program 0: 10:37:37 executing program 2: 10:37:37 executing program 1: 10:37:37 executing program 5: 10:37:37 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 321.129517][ C1] net_ratelimit: 8 callbacks suppressed [ 321.129528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.140884][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:37 executing program 0: [ 321.289538][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.295324][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 321.529523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.535346][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 321.541159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.546897][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 321.689528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.695378][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 10:37:38 executing program 2: 10:37:38 executing program 1: 10:37:38 executing program 0: 10:37:38 executing program 5: 10:37:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:38 executing program 2: 10:37:38 executing program 5: 10:37:38 executing program 0: 10:37:38 executing program 1: 10:37:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:38 executing program 0: 10:37:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:39 executing program 2: 10:37:39 executing program 5: 10:37:39 executing program 1: 10:37:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:39 executing program 0: 10:37:39 executing program 2: 10:37:39 executing program 0: 10:37:39 executing program 5: 10:37:39 executing program 1: 10:37:39 executing program 4: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) 10:37:39 executing program 0: 10:37:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:37:39 executing program 2: 10:37:39 executing program 1: 10:37:39 executing program 4: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) 10:37:39 executing program 5: 10:37:39 executing program 0: 10:37:39 executing program 0: 10:37:39 executing program 5: 10:37:39 executing program 2: [ 323.351170][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 323.351222][ T26] audit: type=1804 audit(1575110259.853:130): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/82/memory.events" dev="sda1" ino=16787 res=1 10:37:39 executing program 1: [ 323.499280][ T26] audit: type=1800 audit(1575110259.853:131): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16787 res=0 10:37:40 executing program 0: 10:37:40 executing program 4: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) [ 323.582546][ T26] audit: type=1804 audit(1575110259.893:132): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/82/memory.events" dev="sda1" ino=16787 res=1 [ 323.795724][ T26] audit: type=1804 audit(1575110259.893:133): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/82/memory.events" dev="sda1" ino=16787 res=1 [ 323.846025][ T26] audit: type=1804 audit(1575110260.273:134): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/83/memory.events" dev="sda1" ino=16787 res=1 [ 323.888287][ T26] audit: type=1800 audit(1575110260.273:135): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16787 res=0 [ 323.912259][ T26] audit: type=1804 audit(1575110260.283:136): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/83/memory.events" dev="sda1" ino=16787 res=1 [ 323.941245][ T26] audit: type=1804 audit(1575110260.303:137): pid=9448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/83/memory.events" dev="sda1" ino=16787 res=1 10:37:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) 10:37:40 executing program 2: 10:37:40 executing program 1: 10:37:40 executing program 5: 10:37:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:40 executing program 0: [ 324.097298][ T26] audit: type=1804 audit(1575110260.593:138): pid=9456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/84/memory.events" dev="sda1" ino=16796 res=1 10:37:40 executing program 1: 10:37:40 executing program 5: 10:37:40 executing program 2: [ 324.165753][ T26] audit: type=1800 audit(1575110260.623:139): pid=9456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16796 res=0 10:37:40 executing program 0: 10:37:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:40 executing program 1: 10:37:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6(0xa, 0x3, 0x84) 10:37:40 executing program 5: 10:37:40 executing program 0: 10:37:40 executing program 2: 10:37:41 executing program 1: 10:37:41 executing program 5: 10:37:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:41 executing program 0: 10:37:41 executing program 2: 10:37:41 executing program 1: 10:37:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:41 executing program 5: 10:37:41 executing program 0: 10:37:41 executing program 2: 10:37:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:41 executing program 1: 10:37:41 executing program 5: 10:37:41 executing program 0: 10:37:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:41 executing program 2: 10:37:41 executing program 1: 10:37:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:41 executing program 5: 10:37:41 executing program 0: 10:37:42 executing program 2: 10:37:42 executing program 1: 10:37:42 executing program 5: 10:37:42 executing program 0: 10:37:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:42 executing program 2: 10:37:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:42 executing program 1: 10:37:42 executing program 5: 10:37:42 executing program 0: 10:37:42 executing program 2: 10:37:42 executing program 1: 10:37:42 executing program 2: 10:37:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:42 executing program 0: 10:37:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000080)=0x8f) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000140)) 10:37:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x2c00, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 10:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4}) 10:37:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) [ 326.401405][ T9564] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:37:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000280)='attr/so\x13\x89/\xea\xb5V<_\x98\x8f\xcew\xe8\a{ckcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02`\xb6/%\xbdQe*\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r') 10:37:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 326.543191][ T9576] kvm [9575]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:37:43 executing program 2: mkdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:37:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) tkill(r1, 0x1000000000016) [ 326.680002][ T9576] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:37:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 10:37:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x2c00, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 10:37:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff}}, 0xa) io_setup(0x1, &(0x7f0000000080)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = dup(0xffffffffffffffff) accept4$alg(r4, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r5, 0x0, &(0x7f000049bfe8)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000380)="14b5492276cb2978e26f", 0xa, 0x80000000000003, 0x0, 0x2}]) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) keyctl$describe(0xb, r6, &(0x7f0000000c80)=""/196, 0x306) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000480)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f0000000280)=""/233, &(0x7f00000001c0)=0xe9) keyctl$search(0xa, 0x0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) keyctl$unlink(0x9, r6, 0x0) [ 326.908639][ T9604] input: syz1 as /devices/virtual/input/input8 10:37:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 327.056594][ T9615] input: syz1 as /devices/virtual/input/input9 10:37:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x2c00, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 10:37:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8948, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 10:37:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) tkill(r1, 0x1000000000016) 10:37:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8910, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 10:37:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 327.408272][ T9635] kvm [9634]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:37:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:43 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@minixdf='minixdf'}]}) [ 327.452414][ T9635] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:37:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x2c00, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 327.589997][ T9653] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 10:37:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 327.647733][ T9653] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 10:37:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 327.788444][ T9661] input: syz1 as /devices/virtual/input/input10 10:37:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x00\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\xc0\x84d%4\xdal;w\xf8\xf8\xcc\xa5?\r$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd\xb3[(\xb0\x0f\x19\x05)d\x06$\xc9\xc7\xf4 E\x06K\xd4\xa4\xb5A\xd9\xfb\"\x16\xe3\xd0\xae\xb9<\xe9\xfb\x10\xeb\x9e\\\x15\xc1 um\x1bc\xa4\xb0x\xfb\x16a\x81\x14\x8c\xa1\x14\x1a\xa3?\xbdE\x17\xcaO\xc4QQ(IJn\xe0p\xd2cs\xb9\xf7R\xed\xe8\xad\x03\xd8!\xf7q?\xd0M1X\x84 W\x91\xca\xa2=\xb2yG\xd9\xa3/\x9b\xe8l\xc1\xa8GI\x8e1\xdf\x02=T\x97q6D\xcd\xe2\x1b\b\xb88\x8c\xdf-\x1f}\x98\xc5\x8a\xe7\x94\x1f\x81\xc37\xcd\xda\xc3\x83\xe0nm\xd1o\xf6') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x408000, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x6, 0x401, 0xb6, &(0x7f0000000340)="16c288ce3983b970ea802d025e5cfe2f3a07a655628b298c6da19e4adccba82a2138f09275cfbb94bb7fd8848b4a1143fb135258da482db5c3eb4c693b934d81164ae34e18ea802137db5cdd08c529920e2b685f47d060ad2e9c722eca331e50cf644609a9de18c6f391bae6816a2f4f28c5392aec2c6e194f7ecc095bba05cac21988da6878205db2d315c8db0e1ec36357dbc34df2f2f2c746ed7cc1f9649617b7a97717f954dce7a53f319a792a27cd0a3aeac13a"}) dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) inotify_init1(0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$cec(0x0, 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0xd0}) r2 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000280)={0x0, 0x7, r2, 0x0, 0x0, 0x0, 0x5, 0x800}) 10:37:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 327.968928][ T9670] kvm [9663]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:37:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x9, &(0x7f0000000040)=0xfff, 0x4) [ 328.028260][ T9670] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:37:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/39) 10:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000140), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) open$dir(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:44 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x5) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file1\x00') execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x83d, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 10:37:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x2c00, 0x0) 10:37:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:44 executing program 2: ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xd0}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000080)={0xd0}) dup2(r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000280)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x800}) 10:37:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/4096) [ 328.523256][ T9709] kvm [9707]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:37:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 328.566859][ T26] kauditd_printk_skb: 54 callbacks suppressed [ 328.566880][ T26] audit: type=1804 audit(1575110265.063:194): pid=9719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/98/memory.events" dev="sda1" ino=16838 res=1 [ 328.588377][ T9709] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 328.652539][ T26] audit: type=1800 audit(1575110265.063:195): pid=9719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16838 res=0 10:37:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) [ 328.685210][ T26] audit: type=1804 audit(1575110265.063:196): pid=9719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/98/memory.events" dev="sda1" ino=16838 res=1 [ 328.816465][ T26] audit: type=1804 audit(1575110265.073:197): pid=9719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/98/memory.events" dev="sda1" ino=16838 res=1 10:37:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) 10:37:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 328.904946][ T26] audit: type=1804 audit(1575110265.373:198): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/99/memory.events" dev="sda1" ino=16822 res=1 [ 328.974668][ T26] audit: type=1800 audit(1575110265.373:199): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16822 res=0 10:37:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 329.003665][ T26] audit: type=1804 audit(1575110265.373:200): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/99/memory.events" dev="sda1" ino=16822 res=1 [ 329.032684][ T26] audit: type=1804 audit(1575110265.373:201): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/99/memory.events" dev="sda1" ino=16822 res=1 10:37:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 329.136130][ T26] audit: type=1804 audit(1575110265.633:202): pid=9754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/100/memory.events" dev="sda1" ino=16835 res=1 10:37:45 executing program 5: [ 329.224852][ T26] audit: type=1800 audit(1575110265.633:203): pid=9754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16835 res=0 10:37:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:45 executing program 5: [ 329.365288][ T9758] kvm [9757]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 329.383171][ T9758] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:37:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:45 executing program 0: 10:37:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:46 executing program 5: 10:37:46 executing program 2: 10:37:46 executing program 0: 10:37:46 executing program 5: 10:37:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:46 executing program 2: 10:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:46 executing program 0: 10:37:46 executing program 5: 10:37:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:46 executing program 5: 10:37:46 executing program 0: 10:37:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:46 executing program 2: 10:37:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:46 executing program 0: 10:37:46 executing program 5: 10:37:46 executing program 2: 10:37:47 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:47 executing program 2: 10:37:47 executing program 0: 10:37:47 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:47 executing program 5: 10:37:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:47 executing program 5: 10:37:47 executing program 2: 10:37:47 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:47 executing program 0: 10:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:47 executing program 2: 10:37:47 executing program 0: 10:37:47 executing program 5: 10:37:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:48 executing program 2: 10:37:48 executing program 5: 10:37:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:48 executing program 0: 10:37:48 executing program 2: 10:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:48 executing program 5: 10:37:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:48 executing program 0: 10:37:48 executing program 2: 10:37:48 executing program 5: 10:37:48 executing program 0: 10:37:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:48 executing program 2: 10:37:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:48 executing program 5: 10:37:48 executing program 0: 10:37:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:48 executing program 2: 10:37:48 executing program 5: 10:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:49 executing program 0: 10:37:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:49 executing program 2: 10:37:49 executing program 5: 10:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:49 executing program 0: 10:37:49 executing program 2: 10:37:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:49 executing program 5: 10:37:49 executing program 2: 10:37:49 executing program 0: 10:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:49 executing program 5: 10:37:49 executing program 2: 10:37:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:49 executing program 0: 10:37:50 executing program 5: 10:37:50 executing program 2: 10:37:50 executing program 0: 10:37:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:50 executing program 0: 10:37:50 executing program 2: [ 333.758718][ T26] kauditd_printk_skb: 35 callbacks suppressed [ 333.758735][ T26] audit: type=1804 audit(1575110270.253:239): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/116/memory.events" dev="sda1" ino=16804 res=1 10:37:50 executing program 5: [ 333.851179][ T26] audit: type=1800 audit(1575110270.253:240): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16804 res=0 10:37:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) [ 333.962362][ T26] audit: type=1804 audit(1575110270.303:241): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/116/memory.events" dev="sda1" ino=16804 res=1 10:37:50 executing program 0: 10:37:50 executing program 2: 10:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 334.039868][ T26] audit: type=1804 audit(1575110270.303:242): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/116/memory.events" dev="sda1" ino=16804 res=1 10:37:50 executing program 2: 10:37:50 executing program 5: [ 334.180731][ T26] audit: type=1804 audit(1575110270.683:243): pid=10027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/117/memory.events" dev="sda1" ino=16851 res=1 10:37:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) [ 334.301019][ T26] audit: type=1800 audit(1575110270.683:244): pid=10027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16851 res=0 10:37:50 executing program 0: 10:37:50 executing program 5: [ 334.428386][ T26] audit: type=1804 audit(1575110270.713:245): pid=10027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/117/memory.events" dev="sda1" ino=16851 res=1 10:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:51 executing program 0: 10:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:51 executing program 2: 10:37:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) [ 334.606279][ T26] audit: type=1804 audit(1575110270.983:246): pid=10046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/118/memory.events" dev="sda1" ino=16869 res=1 10:37:51 executing program 0: 10:37:51 executing program 5: 10:37:51 executing program 2: 10:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 334.832326][ T26] audit: type=1800 audit(1575110270.983:247): pid=10046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16869 res=0 10:37:51 executing program 2: 10:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:51 executing program 0: [ 334.983547][ T26] audit: type=1804 audit(1575110270.993:248): pid=10046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630945866/syzkaller.jeN8m8/118/memory.events" dev="sda1" ino=16869 res=1 10:37:51 executing program 5: 10:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 10:37:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:51 executing program 0: 10:37:51 executing program 2: 10:37:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={&(0x7f0000000080), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@gettclass={0x28, 0x2a, 0x0, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xffe0}, {0x0, 0xfff0}, {0xfffd, 0x8}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000041}, 0x4004044) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000300)=""/235, 0xeb}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r2, &(0x7f0000000880)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) openat$cgroup_ro(r5, 0xfffffffffffffffd, 0x0, 0x0) r6 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r6, &(0x7f0000000000), 0x1c) dup(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000844}, 0x20000000) socket$nl_route(0x10, 0x3, 0x0) 10:37:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5c, 0x0, &(0x7f0000000180)=[@exit_looper, @acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x8126000, 0x0}) 10:37:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 10:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:37:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) 10:37:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:52 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xfffffffc, @remote}}}, 0x108) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) personality(0x10) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='tunl0\x00'}) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "4b145d6b3e658c41", "218b083b5b3e3249f194f9927e7eaa7b920bcd5280cd878591072a09c71c890f", "99f11264", "a98add23a14c01cf"}, 0x38) write$tun(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="ffff00def614000001ffffffffffffff007fffffffff0000000000000cd14a3f991acfd478fb8f01635988526b3d025a75973f98ce247ecabaecffbe30402a7f3dd4a8e669b860ebb054cb5e2e968593313c1afbce306f9b31b5469a9bbfaf0b6c1e0097e2c4d460bb970ebb2839bece5ed309d6d360150f7708ad023979c8525547dbcf6d8ad60a76e5ce239190f81283a092cd24d66924e65366950137b94fe454a5b3d792e1991b9185b39519f34497d21093b9db76e12c83abfd126bbcbfa9fedf802bba6fc8cebf29ee624168de28855c13881370abcf2709eda5fc"], 0xde) setxattr$security_evm(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000340)=@v2={0x0, 0x3, 0x5, 0x101, 0x8e, "b790d7dae4ecb47bed0ca9d8f08bc8d47e45423cea899361be3d402606b7cdde7e82782fe5fd6f12f9a2f5c6d9242946ecf8ffc8e58855c3ed9039e03a98b5c95d5877c744a8de05c3f9129d3499097ca43276c3557f9d13140c0c3a13f8436e2ebe9111979c64e9d3c57a4853d1815ccad6411878dd04b1c432db6222fb7c9e84622d7396850f2703396c4f1061"}, 0x98, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x10000, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000400)) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r5, &(0x7f0000000000), 0x1c) r6 = dup(r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f00000000c0)={0xc, 0xfff, 0x9}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x4000000000020009) 10:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 10:37:52 executing program 5: pipe(&(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb50437fa4a7ac1bc1379552d52ffb5d6f4dc8353ef9daa000000cad7cb6905005497217c067f000000000000c1374611"], 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4cf, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x8978fef78b6155e1, 0x7f}}, 0xe8) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) ustat(0x0, &(0x7f00000017c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = memfd_create(&(0x7f0000000400)=':,em0^#cpuset\x00', 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) write$P9_RSTATFS(r5, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x40, 0x200, @remote, 0x3}, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x5c) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000001700)=""/150) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f00000000c0)) open(&(0x7f0000000280)='./bus\x00', 0x200, 0x4) execveat(r2, &(0x7f0000000040)='./bus\x00', &(0x7f0000000ec0)=[&(0x7f0000000080)='selinux\x00', &(0x7f0000000580)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000700)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000880)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000a00)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000b80)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000340)='\\ppp0:$lo,\x00', &(0x7f0000000d00)='wlan1cgroup&+()\x00', &(0x7f0000000d40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec'], &(0x7f0000001680)=[&(0x7f0000000f40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f00000010c0)='^\x00', &(0x7f0000001100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000001280)='}cgroup\x00', &(0x7f00000012c0)='system{bdev:security)])\x00', &(0x7f0000001300)='vboxnet1vboxnet1\x00', &(0x7f0000001340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f00000014c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000001640)='\x00'], 0x1000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001800)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:37:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 335.807675][T10125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r1, 0x0) [ 335.853547][T10114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.974136][T10118] Dev loop0: unable to read RDB block 1 [ 336.012113][T10118] loop0: unable to read partition table [ 336.025792][T10118] loop0: partition table beyond EOD, truncated [ 336.041606][T10118] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 10:37:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 10:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:37:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) 10:37:52 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, 0xffffffffffffffff, 0x0) [ 336.518659][T10178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.556369][T10178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.770866][T10128] Dev loop0: unable to read RDB block 1 [ 336.776674][T10128] loop0: unable to read partition table [ 336.785166][T10128] loop0: partition table beyond EOD, truncated [ 336.811801][T10128] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 10:37:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x7, 0x3f, 0x7}) 10:37:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:53 executing program 5: pipe(&(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb50437fa4a7ac1bc1379552d52ffb5d6f4dc8353ef9daa000000cad7cb6905005497217c067f000000000000c1374611"], 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4cf, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x8978fef78b6155e1, 0x7f}}, 0xe8) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) ustat(0x0, &(0x7f00000017c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = memfd_create(&(0x7f0000000400)=':,em0^#cpuset\x00', 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) write$P9_RSTATFS(r5, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x40, 0x200, @remote, 0x3}, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x5c) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000001700)=""/150) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f00000000c0)) open(&(0x7f0000000280)='./bus\x00', 0x200, 0x4) execveat(r2, &(0x7f0000000040)='./bus\x00', &(0x7f0000000ec0)=[&(0x7f0000000080)='selinux\x00', &(0x7f0000000580)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000700)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000880)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000a00)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000b80)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000000340)='\\ppp0:$lo,\x00', &(0x7f0000000d00)='wlan1cgroup&+()\x00', &(0x7f0000000d40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec'], &(0x7f0000001680)=[&(0x7f0000000f40)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f00000010c0)='^\x00', &(0x7f0000001100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000001280)='}cgroup\x00', &(0x7f00000012c0)='system{bdev:security)])\x00', &(0x7f0000001300)='vboxnet1vboxnet1\x00', &(0x7f0000001340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f00000014c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', &(0x7f0000001640)='\x00'], 0x1000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001800)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:37:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 10:37:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) 10:37:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.077679][T10238] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 7 (only 16 groups) 10:37:53 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000003c0)=""/219, 0x2a, 0xdb, 0x8}, 0x20) [ 337.255157][T10257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)=@isdn={0x22, 0x0, 0x6}, 0x80, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 10:37:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) 10:37:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.318717][T10242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x800) [ 337.506580][T10268] device nr0 entered promiscuous mode 10:37:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) 10:37:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 337.769531][ C1] net_ratelimit: 8 callbacks suppressed [ 337.769540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.780934][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:54 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r0, 0x0) 10:37:54 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a, 0xe801}, 0x2f04) close(r1) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 10:37:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x2}]}]}}, &(0x7f0000000240)=""/249, 0x32, 0xf9, 0x1}, 0x20) 10:37:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:37:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) 10:37:54 executing program 4: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 338.076737][T10313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.115170][T10294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:37:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) 10:37:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sync() syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) [ 338.329658][ C1] protocol 88fb is buggy, dev hsr_slave_0 10:37:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:37:54 executing program 4: mknod(&(0x7f0000000500)='./bus\x00', 0x244, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(0xffffffffffffffff, 0x0) 10:37:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) 10:37:55 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a, 0xe801}, 0x2f04) close(r1) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 10:37:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) 10:37:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:37:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:37:55 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a, 0xe801}, 0x2f04) close(r1) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 10:37:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 10:37:55 executing program 4: mknod(&(0x7f0000000500)='./bus\x00', 0x244, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(0xffffffffffffffff, 0x0) [ 338.832773][T10370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.904239][T10355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 10:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:37:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) 10:37:55 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f00000000c0)) 10:37:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 10:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:37:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8946, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 10:37:56 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe73, &(0x7f0000000080)={0x0, 0xffffffffffffffb8}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="39000000700009e129f8e39d56e51bff4000ff07030000000200000100a68814ffff1200150001011900"/57, 0x39}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:37:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) 10:37:56 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) 10:37:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 339.913024][ T2504] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 339.924232][T10435] EXT4-fs (loop11): unable to read superblock 10:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:37:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000540)=[@free_buffer], 0x0, 0x8126000, 0x0}) 10:37:56 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) 10:37:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:37:56 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) 10:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 340.226150][ T2505] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 340.252144][T10450] EXT4-fs (loop7): unable to read superblock 10:37:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18}, @assoc={0x18}], 0x30}, 0x0) [ 340.275679][ T2504] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 340.286846][T10453] EXT4-fs (loop11): unable to read superblock 10:37:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "ad982e63ddea2d04bbc8e52aeddd6a6e5ebef16d6b759836f067a1819300c53f"}) 10:37:56 executing program 3: poll(&(0x7f0000000000)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000300)=""/46, 0x2e}], 0x1) shutdown(r0, 0x0) 10:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/67, 0x43}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 10:37:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:37:57 executing program 5: poll(0x0, 0x0, 0x40000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff07, 0x0, 0x0, 0x800e004c1) poll(0x0, 0x0, 0xff) shutdown(r0, 0x0) 10:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcfd6, 0x0, 0x0, 0x800e00496) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) 10:37:57 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) getegid() [ 341.156231][T10524] __nla_validate_parse: 8 callbacks suppressed [ 341.156242][T10524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:57 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) getegid() [ 341.204264][T10516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:57 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xffffff9c) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x6}, 0x100) 10:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.597250][T10548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.611869][T10548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcfd6, 0x0, 0x0, 0x800e00496) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) 10:37:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00749) shutdown(r0, 0x0) 10:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:58 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1277, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xffffff9c) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x6}, 0x100) 10:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002800)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 10:37:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getrusage(0xfffffffffffffffe, 0x0) recvfrom$inet(r0, 0x0, 0xfd31c70e, 0x2, 0x0, 0x800e0059e) shutdown(r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) [ 342.140144][T10584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.173515][T10568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002800)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 10:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.546672][T10603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.573342][T10603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:59 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x40000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff07, 0x0, 0x0, 0x800e004c1) poll(0x0, 0x0, 0xff) shutdown(r0, 0x0) 10:37:59 executing program 4: clone(0x1800502, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x45, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:37:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:37:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 343.087154][T10641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 343.147986][T10631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:37:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x2e, &(0x7f0000000040), 0x4) 10:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x19d, 0x0) 10:38:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:00 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400ffffff7f00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 343.626357][T10655] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0xff, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0xfffffe04) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x171) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) 10:38:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:00 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) 10:38:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'\xd1\x84w\x00\x00\t\x00\x00@\x00'}, &(0x7f0000000080)=0x54) [ 344.227512][T10697] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 344.312805][ T2504] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 344.327053][T10722] EXT4-fs (loop11): unable to read superblock 10:38:00 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) 10:38:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:01 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) [ 344.524588][ T2504] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 344.539814][T10740] EXT4-fs (loop11): unable to read superblock 10:38:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:01 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [{}, {0xb2, 0x5, 0x0, 0xff}]}) socket$inet(0xa, 0x0, 0x84) 10:38:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:01 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) [ 344.779867][ T2505] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 344.793848][T10758] EXT4-fs (loop11): unable to read superblock [ 344.814431][T10746] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 345.063544][ T2505] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 345.077162][T10774] EXT4-fs (loop11): unable to read superblock 10:38:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) [ 345.212615][T10776] kvm [10775]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 345.282102][T10776] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 345.371706][T10792] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 346.459586][T10870] __nla_validate_parse: 10 callbacks suppressed [ 346.459672][T10870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.591765][T10877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) 10:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 347.030937][T10898] kvm [10890]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 347.064166][T10898] kvm [10890]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 10:38:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 347.073729][T10898] kvm [10890]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 347.085056][T10898] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) 10:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) [ 347.350634][T10927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 347.440610][T10914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.490924][T10932] kvm [10931]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 347.546460][T10932] kvm [10931]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 10:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 347.612894][T10932] kvm [10931]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 [ 347.667575][T10932] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0xffffffa5}) 10:38:04 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) 10:38:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0xffffffa5}) 10:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:04 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 348.138588][T10973] kvm [10970]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 348.149131][T10981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) socket$inet(0xa, 0x801, 0x84) 10:38:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800, 0x45) [ 348.239923][T10974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.266842][T10973] kvm [10970]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 10:38:04 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) socket$inet(0xa, 0x801, 0x84) 10:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef6a7a8527efe7322d4ec30decd4f7d45f4ecbc92a00cc3a2deff6fe39298a52e1b130c50e6cf7c7", 0x61, 0x400}], 0x0, 0x0) 10:38:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 348.789929][T11022] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities 10:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) socket$inet(0xa, 0x801, 0x84) [ 348.908505][T11035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 348.971858][T11022] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 349.022465][T11029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:38:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.722094][T11081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.745641][T11081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:38:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 352.466918][T11140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:38:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 352.549871][T11140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:38:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:38:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 355.581831][T11195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.639940][T11187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:38:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x58, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x364, 0x8126000, 0x0}) 10:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 356.250075][T11225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.323458][T11225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.376683][T11244] binder: 11239:11244 ioctl c0306201 20000080 returned -14 10:38:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:13 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x20, 0x0, &(0x7f0000000280)=[@acquire_done={0x40106309, 0x2}, @free_buffer], 0x0, 0x8126000, 0x0}) 10:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:13 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) 10:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 357.051731][T11293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.095101][T11293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.123013][T11295] __ntfs_error: 27 callbacks suppressed [ 357.123031][T11295] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. 10:38:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 357.372031][T11295] ntfs: (device loop5): parse_options(): The mft_zone_multiplier option requires an argument. [ 357.475747][T11295] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. [ 357.535957][T11295] ntfs: (device loop5): parse_options(): The mft_zone_multiplier option requires an argument. 10:38:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.634708][T11326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:14 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) 10:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 357.737136][T11324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 357.956084][T11346] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. 10:38:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 358.040979][T11346] ntfs: (device loop5): parse_options(): The mft_zone_multiplier option requires an argument. 10:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:14 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) [ 358.437625][T11378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.474611][T11368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 358.493681][T11380] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. [ 358.555205][T11380] ntfs: (device loop5): parse_options(): The mft_zone_multiplier option requires an argument. 10:38:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:15 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) [ 358.771272][T11386] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 358.987020][T11403] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. [ 359.010025][T11399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 359.042477][T11399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.052119][T11403] ntfs: (device loop5): parse_options(): The mft_zone_multiplier option requires an argument. 10:38:15 executing program 5: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) 10:38:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:16 executing program 5: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) [ 359.673538][T11453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.710442][T11453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.858986][T11440] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:16 executing program 5: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) 10:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) [ 360.285688][T11488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:16 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) [ 360.397009][T11488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:17 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) 10:38:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) r10 = socket$inet6(0xa, 0x400000000001, 0x0) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:17 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_zone_multiplier']) 10:38:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) dup(0xffffffffffffffff) r10 = dup(0xffffffffffffffff) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.308340][T11548] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:18 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000040)=0xfff, 0x4) 10:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) dup(0xffffffffffffffff) r10 = dup(0xffffffffffffffff) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:18 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000040)=0xfff, 0x4) 10:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000040)=0xfff, 0x4) 10:38:18 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000680)=0x7) dup(0xffffffffffffffff) r10 = dup(0xffffffffffffffff) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000040)=0xfff, 0x4) [ 362.455029][T11624] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 362.581292][T11646] __ntfs_error: 2 callbacks suppressed [ 362.581304][T11646] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 362.700578][T11650] __nla_validate_parse: 6 callbacks suppressed [ 362.700600][T11650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 362.725526][T11650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, 0x0, 0x0) 10:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:19 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 10:38:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, 0x0, 0x0) [ 363.047347][T11673] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 10:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) [ 363.134543][T11660] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.202852][T11684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.220180][T11684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, 0x0, 0x0) 10:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:19 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 10:38:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 363.563708][T11707] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 10:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040), 0x4) 10:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:20 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 10:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.877776][T11726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) [ 363.919155][T11716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040), 0x4) [ 364.055332][T11734] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 10:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r10) r11 = dup(r10) bind$inet6(r11, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r12, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r12], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:20 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) 10:38:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000040), 0x4) 10:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.483515][T11766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.504043][T11767] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 364.577352][T11754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635000100000f300f01c466b98a0000000f32f20f5d66002e660f54f6ba4000ed0f0766b81602ffff0f23c80f21f866350400c0000f23f866b91b0a000066b80400000066ba000000000f30baf80c66b89881838e66efbafc0c66b84e50000066ef", 0x2a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:21 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) 10:38:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:38:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r9) r10 = dup(r9) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:21 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 365.158546][T11804] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 365.345009][T11818] binder: 11815:11818 ioctl c0046209 0 returned -22 [ 365.367783][T11814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:21 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) [ 365.431814][T11826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 365.641505][T11837] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 365.723441][T11845] binder: 11835:11845 ioctl c0046209 0 returned -22 10:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r9) r10 = dup(r9) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:38:22 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,c']) 10:38:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 366.090040][T11860] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:38:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:38:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.161457][T11873] binder: 11871:11873 ioctl c0046209 0 returned -22 [ 366.173273][T11874] ntfs: (device loop5): parse_options(): Unrecognized mount option c. 10:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:22 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,c']) 10:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r8, r7) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r9) r10 = dup(r9) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 366.556418][T11901] ntfs: (device loop5): parse_options(): Unrecognized mount option c. [ 366.588868][T11904] binder: 11894:11904 ioctl c0046209 0 returned -22 10:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:23 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,c']) 10:38:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000680)=0x7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r9) r10 = dup(r9) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 366.873617][T11920] binder: 11917:11920 ioctl c0046209 0 returned -22 10:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) fcntl$setpipe(r5, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 367.089702][T11928] ntfs: (device loop5): parse_options(): Unrecognized mount option c. [ 367.154069][T11944] binder: 11940:11944 ioctl c0046209 0 returned -22 10:38:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:23 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_f']) 10:38:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000680)=0x7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r9) r10 = dup(r9) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 367.555840][T11964] binder: 11962:11964 ioctl c0046209 0 returned -22 10:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:24 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_f']) [ 367.720702][T11980] __nla_validate_parse: 6 callbacks suppressed [ 367.720711][T11980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.770451][T11971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 367.877427][T11990] binder: 11987:11990 ioctl c0046209 0 returned -22 [ 367.897612][T11991] __ntfs_error: 2 callbacks suppressed [ 367.897625][T11991] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. [ 367.941641][T11991] ntfs: (device loop5): parse_options(): Unrecognized mount option show_sys_f. 10:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x2, 0x20, 0x100000001, 0x4, 0x92b6, 0x1, 0x100000001, 0x0, 0x7ff, 0x3, 0x7fff, 0x81, 0x2, 0x2, 0x6]}, &(0x7f0000000100)=0x100) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800000010000108020000000000000000000000756cabd36aa0c5b0e47cf605bd9e5c1176badfe9f9c3ef980cb49e0b50c1e3a55cd8f6d6b618ab7656cd049ca19d853cc41eb56ab14d23bdb6d9d3380b793b7b09c6b3e0acffe98dcd37a6a8f6ff048828351e85d0528b98a90db9fc538862738dd2b8625282fe6ed093ad2617dd23756d2b24bdf56fab59e6faf73b98c3d2e3cda5b8aee810d25b386965e500382af6f09c7f901c42202d410056244da7751e97bbcc21b6105278e2076ed222e0cc3031cf0c61229f3ae24c8db2e30361c752bad7773a4c7220e4f60878b6eb8f3ff395ce7a3e2e2bd9357b628892886236d9f329b349107dcbb4e051fd6be627b21bd2b854cf2a9405b3ff23f56c6b4deabb7afc6d3427a711e6ff50d50eed1e4fa655bee0cbc80c929dae3c809b3ef71036bc2465", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000680)=0x7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r9) r10 = dup(r9) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:38:24 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_f']) 10:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 368.196293][T12007] binder: 12005:12007 ioctl c0046209 0 returned -22 10:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 368.445721][T12034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.451407][T12023] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. [ 368.518414][T12024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.528829][T12036] binder: 12033:12036 ioctl c0046209 0 returned -22 [ 368.542545][T12023] ntfs: (device loop5): parse_options(): Unrecognized mount option show_sys_f. 10:38:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_dev$adsp(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb2802) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x4c14, 0x0, 0x40, 0x1, 0x5, 0x40}, {0xb2, 0x5, 0xfff, 0x0, 0x2, 0x5}], [[], [], []]}) socket$inet(0xa, 0x801, 0x84) 10:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:38:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:38:25 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=000000000000000000,dmask=00000000000000000000000,case_sensitive1yes,show_sys_files=yes,mft_z']) 10:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0xa4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xc04, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.903944][T12056] binder: 12051:12056 ioctl c0046209 0 returned -22 [ 368.916604][T12054] ntfs: (device loop5): parse_options(): Unrecognized mount option case_sensitive1yes. 10:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 368.957670][T12054] ntfs: (device loop5): parse_options(): Unrecognized mount option mft_z. [ 369.011443][T12062] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 369.021680][T12062] CPU: 1 PID: 12062 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 369.029987][T12062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.040039][T12062] Call Trace: [ 369.043454][T12062] dump_stack+0x11d/0x181 [ 369.047786][T12062] dump_header+0xaa/0x449 [ 369.052226][T12062] oom_kill_process.cold+0x10/0x15 [ 369.057344][T12062] out_of_memory+0x231/0xa00 10:38:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 369.061948][T12062] mem_cgroup_out_of_memory+0x128/0x150 [ 369.067501][T12062] try_charge+0xb5c/0xbe0 [ 369.071829][T12062] ? __rcu_read_unlock+0x10/0x3c0 [ 369.076868][T12062] mem_cgroup_try_charge+0xd2/0x260 [ 369.082079][T12062] mem_cgroup_try_charge_delay+0x3a/0x80 [ 369.087717][T12062] wp_page_copy+0x322/0x1120 [ 369.092306][T12062] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 369.098011][T12062] do_wp_page+0x192/0x11f0 [ 369.102408][T12062] ? osq_unlock+0x45/0x120 [ 369.106809][T12062] __handle_mm_fault+0x1ab1/0x2c70 10:38:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00'}, 0x28) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffd83) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000880)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="0000040000000000000000007436b3ba2b52faaccb9adbd268cc87b99c2d6ba46141c2e500000000000050b2214a1b358921fca39e00755c5b8685dfbf56f45a7da510ffc100"/82], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="03000700", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x10, 0x40) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x12c) dup2(0xffffffffffffffff, r7) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000680)=0x7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r9) r10 = dup(r9) bind$inet6(r10, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="67f2e92f35ef369fe511ee7dd8aa2febd1ff895096518531494a900da0491339734044f5042e0a0df695dbad607a8b94057ddd8ca7209646334ac0d3e544d3e6d6e6c658480796ff6ad70a5b70440e06a79d63eca80b45c90219b0bb63e534b2aa28f74deff26c48c43c894c8658bb7f6c9ae419efc7be57d001ab3fc19fc413169c1427c2674556042c4493c0a8e4b5", @ANYRES16=r11, @ANYBLOB="010b004e000000020000006de9c780f9008dc8f6ff3c92ff571787b6fca0f8f246970daad400cc2904c82fa546758519f90af363abe54c203b6447e2aa3d4a51032f36a495a2be12274eb1899c8436193e581bac17766cd04907e112d59e32a67ae958569d265caddaf5a4f7f272e3dec96488706abd0a92c5973c4d5786c0d14d6f3271b3931a6ac33fb65eb5c9185cc9e30930a2220c597bd0740e76e212bead68733ecd7dc8a3b5bc4a06a594eaf5b26f6e0a69f9a37ab47e4a21586fba7bd133d704f5d6243f8d7d07eaf29ccac9fea9327c6d89c65aa6aeee3c72139cbc331b6fd795127bd062fd7208716b443d573775"], 0x3}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00b0e3f0e157ce5ecf2d150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x2040}, 0x20044010) sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="08002abd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x105) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5e2348c4", @ANYRES16=r11, @ANYBLOB="00012dbd7000fbdbdf250400000014000100ff0100000000000000000000000000010800020002000000040004000800060030000000080006001f0000000800030000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 369.112045][T12062] handle_mm_fault+0x21b/0x530 [ 369.116811][T12062] __do_page_fault+0x456/0x8d0 [ 369.121583][T12062] ? cgroup_rstat_updated+0xbe/0x1e0 [ 369.126894][T12062] do_page_fault+0x38/0x194 [ 369.131394][T12062] page_fault+0x34/0x40 [ 369.135538][T12062] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 369.142120][T12062] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 369.161714][T12062] RSP: 0018:ffffc90015fe3bc0 EFLAGS: 00010206 [ 369.167771][T12062] RAX: 0000000000040000 RBX: 0000000000001000 RCX: 0000000000000500 [ 369.175730][T12062] RDX: 0000000000001000 RSI: ffff8880980f3b00 RDI: 00000000203f6000 [ 369.183705][T12062] RBP: ffffc90015fe3bf8 R08: ffff8880a4ac80c0 R09: 00008880a4ac8bd8 [ 369.191925][T12062] R10: 0000000000000001 R11: 00008880a4ac8bdf R12: 00000000203f5500 [ 369.199886][T12062] R13: 00000000203f6500 R14: 0000000000000000 R15: 00007ffffffff000 [ 369.207882][T12062] ? copyout+0xa5/0xb0 [ 369.211940][T12062] copy_page_to_iter+0x254/0x8b0 [ 369.216876][T12062] pipe_to_user+0x71/0xc0 [ 369.221195][T12062] __splice_from_pipe+0x248/0x480 [ 369.226204][T12062] ? iter_to_pipe+0x3f0/0x3f0 [ 369.230874][T12062] do_vmsplice.part.0+0x1c5/0x210 [ 369.235994][T12062] __do_sys_vmsplice+0x15f/0x1c0 [ 369.240925][T12062] ? __read_once_size+0x5a/0xe0 [ 369.245765][T12062] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 369.251473][T12062] ? _copy_to_user+0x84/0xb0 [ 369.256054][T12062] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 369.262280][T12062] ? put_timespec64+0x94/0xc0 [ 369.266956][T12062] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 369.273184][T12062] __x64_sys_vmsplice+0x5e/0x80 [ 369.278023][T12062] do_syscall_64+0xcc/0x370 [ 369.282518][T12062] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.288397][T12062] RIP: 0033:0x45a679 [ 369.292288][T12062] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.311886][T12062] RSP: 002b:00007f0af3512c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 369.320285][T12062] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 369.328240][T12062] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000008 [ 369.336198][T12062] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 369.344156][T12062] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0af35136d4 [ 369.352114][T12062] R13: 00000000004ca821 R14: 00000000004e3160 R15: 00000000ffffffff [ 369.360986][T12062] memory: usage 307200kB, limit 307200kB, failcnt 63 [ 369.367682][T12062] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 369.374665][T12062] Memory cgroup stats for /syz4: [ 369.374781][T12062] anon 309202944 [ 369.374781][T12062] file 36864 [ 369.374781][T12062] kernel_stack 405504 [ 369.374781][T12062] slab 946176 [ 369.374781][T12062] sock 0 [ 369.374781][T12062] shmem 0 [ 369.374781][T12062] file_mapped 0 [ 369.374781][T12062] file_dirty 135168 [ 369.374781][T12062] file_writeback 0 [ 369.374781][T12062] anon_thp 304087040 [ 369.374781][T12062] inactive_anon 118784 [ 369.374781][T12062] active_anon 309202944 [ 369.374781][T12062] inactive_file 0 [ 369.374781][T12062] active_file 0 [ 369.374781][T12062] unevictable 118784 [ 369.374781][T12062] slab_reclaimable 135168 [ 369.374781][T12062] slab_unreclaimable 811008 [ 369.374781][T12062] pgfault 13893 [ 369.374781][T12062] pgmajfault 0 [ 369.374781][T12062] workingset_refault 0 [ 369.374781][T12062] workingset_activate 0 [ 369.374781][T12062] workingset_nodereclaim 0 [ 369.374781][T12062] pgrefill 0 [ 369.374781][T12062] pgscan 0 [ 369.374781][T12062] pgsteal 0 [ 369.374781][T12062] pgactivate 0 [ 369.470858][T12062] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=10893,uid=0 [ 369.486321][T12062] Memory cgroup out of memory: Killed process 10893 (syz-executor.4) total-vm:72980kB, anon-rss:16552kB, file-rss:35816kB, shmem-rss:0kB, UID:0 pgtables:163840kB oom_score_adj:1000 [ 370.390951][T12064] ================================================================== [ 370.399100][T12064] BUG: KCSAN: data-race in inactive_list_is_low / snapshot_refaults [ 370.407075][T12064] [ 370.409405][T12064] read to 0xffff8881263ffc78 of 8 bytes by task 12062 on cpu 1: [ 370.417033][T12064] inactive_list_is_low+0x1d4/0x450 [ 370.422320][T12064] shrink_node_memcg+0x599/0xf80 [ 370.427255][T12064] shrink_node+0x164/0xb30 [ 370.431666][T12064] do_try_to_free_pages+0x242/0x940 [ 370.436876][T12064] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 370.442772][T12064] try_charge+0x479/0xbe0 [ 370.447102][T12064] mem_cgroup_try_charge+0xd2/0x260 [ 370.452297][T12064] mem_cgroup_try_charge_delay+0x3a/0x80 [ 370.457928][T12064] wp_page_copy+0x322/0x1120 [ 370.462515][T12064] do_wp_page+0x192/0x11f0 [ 370.466937][T12064] __handle_mm_fault+0x1ab1/0x2c70 [ 370.472047][T12064] handle_mm_fault+0x21b/0x530 [ 370.476821][T12064] __do_page_fault+0x456/0x8d0 [ 370.481583][T12064] do_page_fault+0x38/0x194 [ 370.486085][T12064] page_fault+0x34/0x40 [ 370.490239][T12064] copy_user_enhanced_fast_string+0xe/0x30 [ 370.496043][T12064] copy_page_to_iter+0x254/0x8b0 [ 370.500976][T12064] pipe_to_user+0x71/0xc0 [ 370.505301][T12064] __splice_from_pipe+0x248/0x480 [ 370.510321][T12064] do_vmsplice.part.0+0x1c5/0x210 [ 370.515345][T12064] __do_sys_vmsplice+0x15f/0x1c0 [ 370.520279][T12064] __x64_sys_vmsplice+0x5e/0x80 [ 370.525144][T12064] do_syscall_64+0xcc/0x370 [ 370.529650][T12064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.535527][T12064] [ 370.537858][T12064] write to 0xffff8881263ffc78 of 8 bytes by task 12064 on cpu 0: [ 370.545577][T12064] snapshot_refaults+0x170/0x200 [ 370.550520][T12064] do_try_to_free_pages+0x6e8/0x940 [ 370.555719][T12064] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 370.561615][T12064] try_charge+0x479/0xbe0 [ 370.565945][T12064] __memcg_kmem_charge_memcg+0x4a/0xe0 [ 370.571402][T12064] __memcg_kmem_charge+0xde/0x240 [ 370.576437][T12064] copy_process+0x11d2/0x3b50 [ 370.581115][T12064] _do_fork+0xfe/0x6e0 [ 370.585188][T12064] __x64_sys_clone+0x12b/0x160 [ 370.589953][T12064] do_syscall_64+0xcc/0x370 [ 370.594459][T12064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.600336][T12064] [ 370.602660][T12064] Reported by Kernel Concurrency Sanitizer on: [ 370.608815][T12064] CPU: 0 PID: 12064 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 370.617128][T12064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.627194][T12064] ================================================================== [ 370.635247][T12064] Kernel panic - not syncing: panic_on_warn set ... [ 370.641834][T12064] CPU: 0 PID: 12064 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 370.650149][T12064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.660191][T12064] Call Trace: [ 370.663499][T12064] dump_stack+0x11d/0x181 [ 370.667831][T12064] panic+0x210/0x640 [ 370.671727][T12064] ? vprintk_func+0x8d/0x140 [ 370.676322][T12064] kcsan_report.cold+0xc/0xd [ 370.680919][T12064] kcsan_setup_watchpoint+0x3fe/0x460 [ 370.686298][T12064] __tsan_unaligned_write8+0xc4/0x100 [ 370.691671][T12064] snapshot_refaults+0x170/0x200 [ 370.696624][T12064] do_try_to_free_pages+0x6e8/0x940 [ 370.701837][T12064] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 370.707735][T12064] ? cgroup_file_notify+0xff/0x130 [ 370.712849][T12064] try_charge+0x479/0xbe0 [ 370.717185][T12064] ? preempt_schedule_common+0x21/0x90 [ 370.722642][T12064] ? should_fail+0xd4/0x45d [ 370.727144][T12064] ? ___preempt_schedule+0x16/0x20 [ 370.732269][T12064] ? __rcu_read_unlock+0x66/0x3c0 [ 370.737301][T12064] __memcg_kmem_charge_memcg+0x4a/0xe0 [ 370.742765][T12064] __memcg_kmem_charge+0xde/0x240 [ 370.747803][T12064] copy_process+0x11d2/0x3b50 [ 370.752509][T12064] _do_fork+0xfe/0x6e0 [ 370.756582][T12064] ? __read_once_size+0x5a/0xe0 [ 370.761438][T12064] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 370.767158][T12064] ? _copy_to_user+0x84/0xb0 [ 370.771753][T12064] __x64_sys_clone+0x12b/0x160 [ 370.776525][T12064] do_syscall_64+0xcc/0x370 [ 370.781035][T12064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.786920][T12064] RIP: 0033:0x45a679 [ 370.790823][T12064] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.810509][T12064] RSP: 002b:00007f0af34f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 370.818931][T12064] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a679 [ 370.826898][T12064] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000000103 [ 370.834872][T12064] RBP: 000000000075c118 R08: ffffffffffffffff R09: 0000000000000000 [ 370.842928][T12064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0af34f26d4 [ 370.850895][T12064] R13: 00000000004c0d71 R14: 00000000004d3d88 R15: 00000000ffffffff [ 370.861849][T12064] Kernel Offset: disabled [ 370.866171][T12064] Rebooting in 86400 seconds..