Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2020/08/19 09:49:57 fuzzer started 2020/08/19 09:49:58 dialing manager at 10.128.0.105:45765 2020/08/19 09:49:58 syscalls: 3274 2020/08/19 09:49:58 code coverage: enabled 2020/08/19 09:49:58 comparison tracing: enabled 2020/08/19 09:49:58 extra coverage: enabled 2020/08/19 09:49:58 setuid sandbox: enabled 2020/08/19 09:49:58 namespace sandbox: enabled 2020/08/19 09:49:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/19 09:49:58 fault injection: enabled 2020/08/19 09:49:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/19 09:49:58 net packet injection: enabled 2020/08/19 09:49:58 net device setup: enabled 2020/08/19 09:49:58 concurrency sanitizer: enabled 2020/08/19 09:49:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/19 09:49:58 USB emulation: enabled 2020/08/19 09:49:58 hci packet injection: enabled 2020/08/19 09:50:03 suppressing KCSAN reports in functions: 'find_get_pages_range_tag' 'pcpu_alloc' 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' 'do_syslog' 'audit_log_start' 'shmem_file_read_iter' 'yama_task_free' '__mod_timer' 'blk_mq_dispatch_rq_list' 'io_sq_thread' 'kauditd_thread' '_do_fork' 'blk_mq_rq_ctx_init' 'complete_signal' 'shmem_add_to_page_cache' '__find_get_block' 'n_tty_receive_buf_common' 'do_nanosleep' 'expire_timers' 'ext4_free_inodes_count' 'alloc_pid' '__ext4_update_other_inode_time' 'get_cpu_iowait_time_us' 'shmem_mknod' 'usb_disable_device' '__add_to_page_cache_locked' '__send_signal' 'ext4_setattr' 'n_tty_receive_char_special' 'snd_rawmidi_kernel_write1' 'dd_has_work' 'wbc_detach_inode' 'sit_tunnel_xmit' 'do_signal_stop' 'futex_wait_queue_me' 'ipip_tunnel_xmit' 'generic_file_buffered_read' '__ext4_new_inode' 'snd_rawmidi_transmit' 'ext4_mb_good_group' 'do_sys_poll' 'xas_clear_mark' 'generic_write_end' 'wbt_issue' 'ext4_free_inode' '__delayacct_blkio_end' 'ondemand_readahead' '__fsnotify_parent' 'do_select' 'exit_mm' 'tick_nohz_next_event' 'snd_rawmidi_poll' 'ext4_da_write_end' 'bpf_lru_pop_free' 'wg_packet_decrypt_worker' 'get_signal' '__xa_clear_mark' 09:51:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xbe, 0x0) clock_gettime(0x7, &(0x7f0000000280)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 09:51:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pidfd_open(0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:51:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:35 executing program 3: r0 = socket(0x0, 0x0, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="06", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r4}, &(0x7f0000000100)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000040)={'blake2s-128\x00'}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 09:51:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_adjtime(0x0, 0x0) 09:51:35 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, &(0x7f00000000c0)) [ 132.190360][ T8734] IPVS: ftp: loaded support on port[0] = 21 [ 132.256275][ T8734] chnl_net:caif_netlink_parms(): no params data found [ 132.303893][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.316349][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.324221][ T8734] device bridge_slave_0 entered promiscuous mode [ 132.332046][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.340516][ T8734] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.348022][ T8734] device bridge_slave_1 entered promiscuous mode [ 132.388518][ T8734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.407894][ T8734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.421087][ T8736] IPVS: ftp: loaded support on port[0] = 21 [ 132.426848][ T8734] team0: Port device team_slave_0 added [ 132.433987][ T8734] team0: Port device team_slave_1 added [ 132.450866][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.458039][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.484094][ T8734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.497368][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.505438][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.569960][ T8734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.601023][ T8734] device hsr_slave_0 entered promiscuous mode [ 132.609524][ T8734] device hsr_slave_1 entered promiscuous mode [ 132.630408][ T8738] IPVS: ftp: loaded support on port[0] = 21 [ 132.697881][ T8736] chnl_net:caif_netlink_parms(): no params data found [ 132.707077][ T8740] IPVS: ftp: loaded support on port[0] = 21 [ 132.813047][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.827465][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.848935][ T8736] device bridge_slave_0 entered promiscuous mode [ 132.876165][ T8742] IPVS: ftp: loaded support on port[0] = 21 [ 132.880885][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.891172][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.901456][ T8736] device bridge_slave_1 entered promiscuous mode [ 132.909948][ T8734] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.921995][ T8738] chnl_net:caif_netlink_parms(): no params data found [ 132.947086][ T8734] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.959976][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.973098][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.990806][ T8734] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.034434][ T8734] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.081680][ T8736] team0: Port device team_slave_0 added [ 133.095972][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.103034][ T8734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.111097][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.119450][ T8734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.121145][ T8744] IPVS: ftp: loaded support on port[0] = 21 [ 133.148482][ T8736] team0: Port device team_slave_1 added [ 133.168581][ T8740] chnl_net:caif_netlink_parms(): no params data found [ 133.186926][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.194805][ T8738] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.202882][ T8738] device bridge_slave_0 entered promiscuous mode [ 133.210914][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.218398][ T8738] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.225893][ T8738] device bridge_slave_1 entered promiscuous mode [ 133.250278][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.258192][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.287111][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.312544][ T8738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.329899][ T8738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.340241][ T3964] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.348240][ T3964] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.357798][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.364744][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.390872][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.415671][ T8736] device hsr_slave_0 entered promiscuous mode [ 133.424801][ T8736] device hsr_slave_1 entered promiscuous mode [ 133.431138][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.438703][ T8736] Cannot create hsr debugfs directory [ 133.463074][ T8738] team0: Port device team_slave_0 added [ 133.473935][ T8738] team0: Port device team_slave_1 added [ 133.483979][ T8742] chnl_net:caif_netlink_parms(): no params data found [ 133.533981][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.541075][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.567018][ T8738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.579164][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.586178][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.612492][ T8738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.624424][ T8740] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.631515][ T8740] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.639083][ T8740] device bridge_slave_0 entered promiscuous mode [ 133.649283][ T8740] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.656331][ T8740] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.664345][ T8740] device bridge_slave_1 entered promiscuous mode [ 133.692042][ T8742] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.699192][ T8742] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.706589][ T8742] device bridge_slave_0 entered promiscuous mode [ 133.731358][ T8738] device hsr_slave_0 entered promiscuous mode [ 133.738435][ T8738] device hsr_slave_1 entered promiscuous mode [ 133.744722][ T8738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.752311][ T8738] Cannot create hsr debugfs directory [ 133.760183][ T8742] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.767216][ T8742] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.775329][ T8742] device bridge_slave_1 entered promiscuous mode [ 133.793909][ T8734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.802151][ T8740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.836026][ T8742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.851016][ T8742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.861026][ T8740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.875890][ T8744] chnl_net:caif_netlink_parms(): no params data found [ 133.884375][ T8736] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.893266][ T8736] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.912239][ T8734] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.925322][ T8736] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.936378][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.944362][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.960449][ T8740] team0: Port device team_slave_0 added [ 133.969490][ T8742] team0: Port device team_slave_0 added [ 133.976560][ T8742] team0: Port device team_slave_1 added [ 133.983918][ T8736] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.999712][ T8740] team0: Port device team_slave_1 added [ 134.007647][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.016088][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.024578][ T6095] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.031627][ T6095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.068372][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.076775][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.086911][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.093954][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.103094][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.111756][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.120346][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.128593][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.136930][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.145332][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.153838][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.162249][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.170612][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.178799][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.209972][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.219846][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.226785][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.255800][ T8742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.270813][ T8740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.277860][ T3964] Bluetooth: hci0: command 0x0409 tx timeout [ 134.283865][ T8740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.310452][ T8740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.323496][ T8740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.330786][ T8740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.357843][ T8740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.369232][ T8738] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.378159][ T8738] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.390473][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.397456][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.423422][ T6095] Bluetooth: hci1: command 0x0409 tx timeout [ 134.428845][ T8742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.440291][ T8744] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.447318][ T8744] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.456376][ T8744] device bridge_slave_0 entered promiscuous mode [ 134.470398][ T8738] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.481314][ T8744] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.488975][ T8744] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.496354][ T8744] device bridge_slave_1 entered promiscuous mode [ 134.512127][ T8740] device hsr_slave_0 entered promiscuous mode [ 134.518857][ T8740] device hsr_slave_1 entered promiscuous mode [ 134.525057][ T8740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.532864][ T8740] Cannot create hsr debugfs directory [ 134.539264][ T8738] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.553180][ T8744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.565411][ T8744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.577753][ T3964] Bluetooth: hci2: command 0x0409 tx timeout [ 134.620971][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.632407][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.640316][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.660041][ T8742] device hsr_slave_0 entered promiscuous mode [ 134.666434][ T8742] device hsr_slave_1 entered promiscuous mode [ 134.672791][ T8742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.680533][ T8742] Cannot create hsr debugfs directory [ 134.705452][ T8740] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.714353][ T8740] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.736309][ T8744] team0: Port device team_slave_0 added [ 134.737672][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 134.744692][ T8744] team0: Port device team_slave_1 added [ 134.769774][ T8740] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.780884][ T8740] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.794664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.804028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.820784][ T8734] device veth0_vlan entered promiscuous mode [ 134.833299][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.840570][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.866596][ T8744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.893380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.901494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.909842][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 134.913810][ T8734] device veth1_vlan entered promiscuous mode [ 134.928337][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.935462][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.942481][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.969195][ T8744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.982275][ T8738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.990968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.999478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.007120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.022442][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.050917][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.059055][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.066704][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.074651][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.082748][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.097647][ T5094] Bluetooth: hci5: command 0x0409 tx timeout [ 135.105266][ T8744] device hsr_slave_0 entered promiscuous mode [ 135.112054][ T8744] device hsr_slave_1 entered promiscuous mode [ 135.118568][ T8744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.126089][ T8744] Cannot create hsr debugfs directory [ 135.134776][ T8738] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.146797][ T8742] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.160707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.169202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.177411][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.184457][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.192758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.201345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.209698][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.216706][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.224532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.256541][ T8742] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.264725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.272748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.281413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.290070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.298804][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.305887][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.313860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.322535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.330861][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.337950][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.345627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.354182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.363361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.373594][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.382254][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.392935][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.401397][ T8742] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.415512][ T8734] device veth0_macvtap entered promiscuous mode [ 135.426331][ T8734] device veth1_macvtap entered promiscuous mode [ 135.450318][ T8742] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.462251][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.471609][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.479747][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.489826][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.498681][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.507036][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.515661][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.524076][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.537390][ T8736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.550094][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.560884][ T8744] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.570333][ T8744] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.585428][ T8744] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.593705][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.601925][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.611714][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.620256][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.629908][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.638321][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.646755][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.664555][ T8740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.683804][ T8738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.695823][ T8738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.707691][ T8744] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.725296][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.735758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.744138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.752634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.761057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.769357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.776745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.784341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.792000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.799609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.812246][ T8740] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.831081][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.855812][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.865233][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.876556][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.885760][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.893425][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.900990][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.909534][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.927750][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.936175][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.945404][ T5063] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.952438][ T5063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.960468][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.969151][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.977403][ T5063] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.984452][ T5063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.992237][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.000845][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.009625][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.018136][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.029386][ T8734] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.038434][ T8734] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.047124][ T8734] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.055929][ T8734] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.068487][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.085828][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.093669][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.117879][ T8742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.137341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.146257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.154897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.164166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.172429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.181359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.212865][ T8742] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.239001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.247192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.268046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.276136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.295208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.318184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.326168][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.341575][ T8736] device veth0_vlan entered promiscuous mode [ 136.349007][ T5094] Bluetooth: hci0: command 0x041b tx timeout [ 136.350084][T10046] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 136.377650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.385363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.394715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.403224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.411747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.420576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.429241][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.436265][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.444460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.453363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.461921][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.469089][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.477140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.484750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.507788][ T9483] Bluetooth: hci1: command 0x041b tx timeout [ 136.520995][ T8736] device veth1_vlan entered promiscuous mode [ 136.529205][ T8740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.539861][ T8744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.549062][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.557009][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.565841][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.574088][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.582971][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.592129][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.601136][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.610209][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.621723][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.630270][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.638136][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.656447][ T8738] device veth0_vlan entered promiscuous mode [ 136.663227][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 136.680433][ T8744] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.700367][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.708490][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.716515][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.728437][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.737059][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.748118][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.756457][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.767453][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.776324][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.787591][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.798744][ T8738] device veth1_vlan entered promiscuous mode [ 136.817984][ T5063] Bluetooth: hci3: command 0x041b tx timeout [ 136.827789][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.836204][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.848513][ T3964] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.855811][ T3964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.866186][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.875527][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.885617][ T3964] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.892701][ T3964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.904997][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.916741][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.968690][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.977437][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.977694][ T5094] Bluetooth: hci4: command 0x041b tx timeout [ 136.989878][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.003166][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.013075][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.024099][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.042383][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.051652][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.064443][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.073738][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.089782][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.100106][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.108613][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.123673][ T8740] device veth0_vlan entered promiscuous mode [ 137.134761][ T8736] device veth0_macvtap entered promiscuous mode [ 137.141944][ T5094] Bluetooth: hci5: command 0x041b tx timeout [ 137.159453][ T8744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.171153][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.181978][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.190704][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.202756][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.212130][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.228229][ T8740] device veth1_vlan entered promiscuous mode [ 137.236819][ T8738] device veth0_macvtap entered promiscuous mode [ 137.251842][ T8738] device veth1_macvtap entered promiscuous mode [ 137.261491][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.270577][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.279113][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.287285][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.296689][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.306359][ T8736] device veth1_macvtap entered promiscuous mode [ 137.337322][ T8744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.352438][ T8742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.368354][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.377440][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.387424][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.396529][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.406489][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.414973][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.426469][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.450574][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.473343][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.486774][ T8740] device veth0_macvtap entered promiscuous mode [ 137.502748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.512595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.527154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.539302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.550574][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.564851][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.576678][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.592721][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.600805][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.614585][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.632421][ T8740] device veth1_macvtap entered promiscuous mode [ 137.642790][ T8738] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.655984][ T8738] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.670013][ T8738] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.682962][ T8738] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.697192][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.716109][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.727325][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.740103][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.751518][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.774859][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.788152][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.799172][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.810412][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.822533][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.833965][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.845827][ T8740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.865684][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.875888][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.886660][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.897915][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.927065][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.946375][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.959500][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.970957][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.983784][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.010566][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.024326][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.035916][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.048893][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.063782][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.087897][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.114344][ T8740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.133236][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.148353][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.179874][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.188323][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.197018][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.208128][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.216963][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.227095][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.235913][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.246860][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.257060][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.267233][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.295018][ T8736] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.309693][ T8736] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.323520][ T8736] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.337338][ T8736] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.362421][ T8740] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.376135][ T8740] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.393399][ T8740] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.405939][ T8740] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.417669][ T5063] Bluetooth: hci0: command 0x040f tx timeout [ 138.428366][ T8742] device veth0_vlan entered promiscuous mode [ 138.461679][ T8744] device veth0_vlan entered promiscuous mode [ 138.507859][ T8742] device veth1_vlan entered promiscuous mode [ 138.538126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.546571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:51:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 138.570155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.584438][ T5063] Bluetooth: hci1: command 0x040f tx timeout [ 138.588508][ T8744] device veth1_vlan entered promiscuous mode [ 138.616890][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.634404][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.650030][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.658478][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 09:51:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 138.710328][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.730599][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:51:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 138.766896][ T28] audit: type=1326 audit(1597830702.460:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10071 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 138.770170][ T8742] device veth0_macvtap entered promiscuous mode [ 138.795450][T10040] Bluetooth: hci2: command 0x040f tx timeout 09:51:42 executing program 3: r0 = socket(0x0, 0x0, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="06", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r4}, &(0x7f0000000100)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000040)={'blake2s-128\x00'}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) [ 138.887693][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.908644][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:51:42 executing program 2: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:42 executing program 3: r0 = socket(0x0, 0x0, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="06", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r4}, &(0x7f0000000100)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000040)={'blake2s-128\x00'}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) [ 138.934615][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.954877][T10040] Bluetooth: hci3: command 0x040f tx timeout [ 138.955650][ T8742] device veth1_macvtap entered promiscuous mode [ 139.030104][ T8744] device veth0_macvtap entered promiscuous mode [ 139.060164][T10040] Bluetooth: hci4: command 0x040f tx timeout [ 139.080643][ T8744] device veth1_macvtap entered promiscuous mode [ 139.101034][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.121104][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.142364][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.167573][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.198967][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.217708][ T5063] Bluetooth: hci5: command 0x040f tx timeout [ 139.238999][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.249668][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.262358][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.275464][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.294309][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.314080][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.324690][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.337375][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.350629][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.361701][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.373437][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.385637][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.397252][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.409465][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.421567][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.431717][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.441599][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.451532][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.462243][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.472806][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.482255][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.493060][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.504769][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.528771][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.541820][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.554814][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.565742][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.578523][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.589515][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.601502][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.613341][ T28] audit: type=1326 audit(1597830703.310:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10071 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 139.614221][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.651346][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.665601][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.676315][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.689573][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.701247][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.713798][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.724652][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.737728][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.750965][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.761950][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.774870][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.789116][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.798705][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.809732][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.818562][ T6095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.830260][ T8742] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.841061][ T8742] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.851095][ T8742] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.864079][ T8742] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.876918][ T8744] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.888932][ T8744] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.900074][ T8744] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.914260][ T8744] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.497790][ T5094] Bluetooth: hci0: command 0x0419 tx timeout [ 140.658280][T10040] Bluetooth: hci1: command 0x0419 tx timeout [ 140.818008][T10040] Bluetooth: hci2: command 0x0419 tx timeout [ 140.978471][T10040] Bluetooth: hci3: command 0x0419 tx timeout [ 141.137855][ T5094] Bluetooth: hci4: command 0x0419 tx timeout [ 141.298059][ T5094] Bluetooth: hci5: command 0x0419 tx timeout 09:51:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xbe, 0x0) clock_gettime(0x7, &(0x7f0000000280)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 09:51:45 executing program 3: r0 = socket(0x0, 0x0, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="06", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r4}, &(0x7f0000000100)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000040)={'blake2s-128\x00'}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 09:51:45 executing program 2: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pidfd_open(0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:51:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:51:45 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) [ 141.540897][ T28] audit: type=1326 audit(1597830705.240:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10112 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:51:45 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:45 executing program 2: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:51:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:45 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) [ 141.570589][ T28] audit: type=1400 audit(1597830705.270:5): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 141.665532][ T28] audit: type=1400 audit(1597830705.360:6): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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audit: type=1400 audit(1597830705.520:7): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CAED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C08FFFFFFFFFFFF43B4E1AD5A47B76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72FD21E183088A1E4D9B8AEC4BF11F3D9544D6B59B4A55B2ABEE5CBF112AA480BD4DDEF272F90B8C101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AEABE6028A47C64AFB625AB702E5B1DC15F9C4B3D09BE812F340E681E8694F5BADF640DA3FDFC2F929BB6A8EB9A592C577287B6022CFEEC24146C7F95608BB6DDE57CDEFD15F25B822D2EAFD2E146934B30EFB5180AE52206DF0D6B71B63EE08415DAEA09AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715918F9E7802842085BC606F30C2654869B9E2576CE9E9E2299689465EEBD5CAFAD7C29DE2ADA6AD34DC5AEB7DEC45E965063E389CA6612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76CB7C40CDFE378185F3 [ 144.098033][ T0] NOHZ: local_softirq_pending 08 09:51:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xbe, 0x0) clock_gettime(0x7, &(0x7f0000000280)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 09:51:49 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:49 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300), 0x24, 0x0) 09:51:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0", 0xbc}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x34) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:51:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:51:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:49 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 09:51:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:49 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 09:51:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xbe, 0x0) clock_gettime(0x7, &(0x7f0000000280)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 09:51:49 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 09:51:52 executing program 1: 09:51:52 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 09:51:52 executing program 0: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') 09:51:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:51:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:51:52 executing program 1: 09:51:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:52 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:52 executing program 0: 09:51:52 executing program 1: 09:51:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) 09:51:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:52 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:52 executing program 0: 09:51:52 executing program 0: 09:51:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:51:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 09:51:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:51:55 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:55 executing program 0: 09:51:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:51:55 executing program 0: 09:51:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:55 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 09:51:55 executing program 0: 09:51:58 executing program 1: 09:51:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 09:51:58 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000d40)={'stack ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\xf3\xe5\xac\xe8\x1c\x1c\xdc\x1a\xd4\xea\xb6V\xd4\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\x98\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x1f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\a\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xb9h\xa1\xc6u\x18>\xb5A\x84\x9a\xb1>\xef3\xc7\xee4\xdc)\x95\xe0!?\x01TfJ\xa3\xff\xcb\xa6\xa9\x9dn\x8a*4b\x112?\xaa\x9b\x01\xa6\x90\xfb.\x8f\f\x97\xea\x9d\x1b\xdc\x1d\xecgIB\xfa|Fn\\\x18w\t\xe8\x89\xe6\x97\xce\xfb\x9az\x14h\xaf\xa1\xc8\xfe!\x1b\xdao\x88ij\'\xeaG\x93\xbf\xdd\xd6\x90\x18\xcb\x9e\x9b\xc7\xac?\x7f\xaf\rO\x9d\xa7\x9c\x82\xe4\x98\x9e\xd4\asr\x1dd1\xe0\xd5@}\xb7\xac\\x\x04\xe2\xdd\xe6\xd91\xb4\vA|\xce\x9aS\x00\x92\xbd\xe5\x80\xda)s\xb8\xa2\b\xa2i[\xb7\x9d[Jb}\x8e5b\xd8\x80\x8c\x929\x921\f\x80}\xab\xcb\xaa\x11\xabS\x7f\xb4%\xeb\xf5\x93\xcf\xdc\xe3\xc8S\xdc7{\xa3Nf\x14\xf0\x1c\x91mH\xd5\xe2~i~\x8c\x94\\8\x10\xf5\xe0\xff\xb8\xf4\xc5\x1c(B\n\x87\\pE\xce\xd4\xbdt\x8dU@N\xe7\x98\xdd\xeaR\xf9c\xb0op\x02\xf2\xfbh$\x17\x85\x1c\xaa/\xe4\x06^\xfe\xc5\xb7:\xcc\x8b\x10\x87\xf0\x90\x01\"H\xafvj\xbd\xc3_\"\x89\xf5\x13\x94\xa1\x1e\xf3VL\xfeA\xf1\n\x83\xc1r\x1a\xa6\x1f(\x11l\xeei#\xb26Fh\xcbL\xd5\x9b^\x19\xee\xbco\xe5\x9d\xa5\n\xf3N\xb6\x95[\xf3\x90\x1d\xdb(\xe5j\vg\xb9\xc2\xbd\xfeU\x9a\xa2\xdep\\\xa4\xa8\xd7\xdel\xef\x05\xb1*\"\xddR\xaa\x88\xba\x7f\xd4*\xa4\x05\xdc\xad|\x12\xb1t\xa6\xdd\x9c\x84\xca\x1cp\xa6>i\xee\xad+/&2\xf7Z\x96\xb9(\xd4\xdd\xa1\xf0\xd7\xa7\xdav\xc3->\xe9>\r$c\xc2\x15\x8c\x81\x80\t\xdc\xdc\xf2\xb7\xd3g\xc5\x9f;\xfe\x97Jf]\x9ehe\x9fF\xe4vkY\xe5\x9d\xab\x83 xQ-\xd2Q\x90\xc7E\xfbL\x9f\xee\xb6\xc2\x96m%P\xb1E\xad%\xa6\xb4\x12\xde\xa1\xcb\xd3\xc5\xde,3$\x8eI;\xda \x96zsXq\xf5oD\x11\x8b\x83\xd8\xe5\x8aM\xfd\xb4\x9ds\x17\x81\x84u\xe7LlJ\xcd\x92bn\xdc\x1f\xfd,\xbc\xeb\xef\xd1\xd6&V\xfe\xa9\x94\xbd\xd44\x85\xdd\xe4\b/\x9bHz\x839\a\xd3\x83?ui!\xab{\xb8\xf3Aq\xf7\xb3K\xc3x]\xaa\xa6V'}, 0x56c) 09:51:58 executing program 0: 09:51:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 09:51:58 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 09:51:58 executing program 1: 09:51:58 executing program 0: 09:51:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4008001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 09:51:58 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 09:51:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:58 executing program 1: [ 145.432133][ T28] audit: type=1400 audit(1597830709.130:8): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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audit: type=1326 audit(1597830718.390:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10329 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:52:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:01 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 09:52:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:01 executing program 0: 09:52:01 executing program 1: 09:52:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:52:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40083, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 157.625752][ T28] audit: type=1326 audit(1597830721.320:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10353 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:52:01 executing program 1: 09:52:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0x0) 09:52:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4}}, 0xe8) 09:52:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4e02) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x33) getpid() mkdir(0x0, 0x0) 09:52:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:52:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xfffffd8b) 09:52:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd908}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:52:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x0, 0x0) 09:52:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:52:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:52:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) [ 160.717350][T10397] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 160.734091][ T28] audit: type=1326 audit(1597830724.430:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10392 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:52:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x9d#\x00\x00\x00\xa7?3\xef\xc6\xd1\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17\x94$^\xe1Ob\xe1', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="1d", 0x1}], 0x1, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:52:04 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x4e02) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:04 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x4e02) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x4c}, 0x1, 0x1faa}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000000f) [ 161.000157][ T28] audit: type=1804 audit(1597830724.700:12): pid=10426 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir614896746/syzkaller.58lrsi/20/cgroup.controllers" dev="sda1" ino=15867 res=1 errno=0 09:52:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:07 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x4e02) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff0a0000000900010067726564"], 0x44}}, 0x0) 09:52:07 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1, 0xd}, &(0x7f0000000200)='R\tr0s\xac\x84cusgrVex:DeXy\x13\x12 =\xe0A(\xc8\x17~\xee\x87\xd4\xd7i\x0fH\x10\xe5\x14U\xf1E\x7f\xea:X\xaf\xe1\x11\xcb\ftuo\xba\x1f\xd8xx\xf7\xca\x04\x1a\xd3\x84%4?R\xcc\'lr\x9d\x05R\x0e', r0) 09:52:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) 09:52:07 executing program 5: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000740)={[{@noacl='noacl'}]}) 09:52:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004280)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}}], 0x2, 0x0) [ 163.740561][T10447] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.790599][T10449] gfs2: not a GFS2 filesystem 09:52:07 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$can_j1939(0x1d, 0x2, 0x7) dup2(r1, r0) [ 163.811186][T10464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:52:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x8, 0x8000040b, 0x148, 0x0}) 09:52:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x800000bf) [ 163.862646][T10449] gfs2: not a GFS2 filesystem [ 164.579269][ T0] NOHZ: local_softirq_pending 08 09:52:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x101}) 09:52:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119fe01000000db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355fa1d5f203000000fc726cce8ec2abcdf1bc9040daef2cfa2046e2008000004734ffa55eb2d4e8d620b3698808b365b46bd54c68cd30139b8c3827a7dd6d6e2b5f3f000000000000000000000000000000000047018ae79db6e768a0c7afc511d2aec070f718ab629b4975320dd7a7da532281fd22c7b8350084452715396669836db6000000005b4f1491ee7cd5daf2bcc50d99eed6a3e76d5d83600662ad3d1aab74a2f078aa64ae483856a6e494408d0b33047f06b922195a271af103f03e1155197eda7b2ebf4e2dae060959c9639564f0fc183cdd62a1575c91cf5ba8b2db403681ee48f528719ed4db22d7172adc6ae8faa5f9ad188e5fe8acdf2b9a45a38d88a0b47f4559d46cae41db1b914e93f1f8806caa8a753ad98a111d60d7e66c8ca4eb4682a3b224a637642e488c7182835d020ac7af3bf1cb828b1ec8625e36c803bb23fa6dede8f799caf3199f8362aa48114a676957d5129f"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = gettid() tkill(r0, 0x33) getpid() mkdir(0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20028801) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x104) 09:52:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 09:52:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x401}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x59) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x800) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r7, 0x910, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20004890) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x107100, 0x0) 09:52:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 166.802471][ T28] audit: type=1326 audit(1597830730.500:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10502 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 166.809840][ C1] hrtimer: interrupt took 56824 ns 09:52:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = gettid() tkill(r0, 0x33) getpid() mkdir(0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20028801) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x104) 09:52:10 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="180000000f1400a27171f3556d97ee006356216b118c4d91e770f2bb7772616d000000000000"], 0x18}, 0x1, 0x0, 0x0, 0x8090}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x258, 0x5802, 0x294, 0x2a03, 0x294, 0x340, 0x378, 0x378, 0x340, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x230, 0x258, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip6erspan0\x00', 'sit0\x00', {}, {0xff}}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000580)={{0x2f, @empty, 0x4e24, 0x1f, 'wrr\x00', 0x4, 0x2, 0x5e}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 0x5, 0xfffffffc, 0x3f}}, 0x44) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x9) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000640)=""/241, &(0x7f00000004c0)=0xf1) 09:52:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 166.998733][T10542] Cannot find add_set index 0 as target [ 167.038692][T10542] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20004 [ 167.061315][T10547] Cannot find add_set index 0 as target 09:52:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}]}, 0x58}}, 0x0) 09:52:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="180000000f1400a27171f3556d97ee006356216b118c4d91e770f2bb7772616d000000000000"], 0x18}, 0x1, 0x0, 0x0, 0x8090}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x258, 0x5802, 0x294, 0x2a03, 0x294, 0x340, 0x378, 0x378, 0x340, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x230, 0x258, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip6erspan0\x00', 'sit0\x00', {}, {0xff}}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000580)={{0x2f, @empty, 0x4e24, 0x1f, 'wrr\x00', 0x4, 0x2, 0x5e}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 0x5, 0xfffffffc, 0x3f}}, 0x44) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x9) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000640)=""/241, &(0x7f00000004c0)=0xf1) 09:52:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:13 executing program 1: [ 169.847014][T10574] Cannot find add_set index 0 as target 09:52:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:13 executing program 2: [ 169.898253][T10587] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20004 09:52:13 executing program 1: 09:52:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:16 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:52:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:16 executing program 2: 09:52:16 executing program 1: 09:52:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:16 executing program 2: 09:52:16 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:52:16 executing program 1: 09:52:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 09:52:16 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:52:16 executing program 1: 09:52:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:19 executing program 2: 09:52:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 09:52:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:19 executing program 1: 09:52:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:19 executing program 1: 09:52:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 09:52:19 executing program 2: 09:52:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:19 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:52:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:22 executing program 1: 09:52:22 executing program 2: 09:52:22 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:52:22 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:52:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:22 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:52:22 executing program 2: 09:52:22 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:52:22 executing program 1: 09:52:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:22 executing program 2: 09:52:22 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:52:22 executing program 1: 09:52:22 executing program 4: 09:52:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)='h', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c06c) 09:52:22 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) 09:52:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:52:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 09:52:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:23 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 179.770392][T10745] FAULT_INJECTION: forcing a failure. [ 179.770392][T10745] name failslab, interval 1, probability 0, space 0, times 1 [ 179.786981][T10745] CPU: 1 PID: 10745 Comm: syz-executor.2 Not tainted 5.9.0-rc1-syzkaller #0 [ 179.795654][T10745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.805715][T10745] Call Trace: [ 179.809002][T10745] dump_stack+0x10f/0x19d [ 179.813373][T10745] should_fail+0x23c/0x250 [ 179.817775][T10745] __should_failslab+0x81/0x90 [ 179.822526][T10745] should_failslab+0x5/0x20 [ 179.827014][T10745] slab_pre_alloc_hook+0x20/0xd0 [ 179.831962][T10745] ? sockfs_init_fs_context+0x70/0x70 [ 179.837396][T10745] kmem_cache_alloc+0x4f/0x2d0 [ 179.842150][T10745] ? sock_alloc_inode+0x23/0x90 [ 179.847006][T10745] ? sockfs_init_fs_context+0x70/0x70 [ 179.852365][T10745] sock_alloc_inode+0x23/0x90 [ 179.857072][T10745] ? sockfs_init_fs_context+0x70/0x70 [ 179.862431][T10745] new_inode_pseudo+0x38/0x190 [ 179.867259][T10745] __sys_accept4_file+0xef/0x4f0 [ 179.872200][T10745] ? finish_task_switch+0x8b/0x270 [ 179.877303][T10745] ? __rcu_read_unlock+0x4b/0x260 [ 179.882316][T10745] ? __fget_light+0x219/0x260 [ 179.887006][T10745] __x64_sys_accept4+0xa8/0xf0 [ 179.891765][T10745] do_syscall_64+0x39/0x80 [ 179.896193][T10745] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 179.902124][T10745] RIP: 0033:0x45d4d9 [ 179.906020][T10745] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.925631][T10745] RSP: 002b:00007f9e6d09cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 179.934049][T10745] RAX: ffffffffffffffda RBX: 00000000000002c0 RCX: 000000000045d4d9 [ 179.942009][T10745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 179.949982][T10745] RBP: 00007f9e6d09cca0 R08: 0000000000000000 R09: 0000000000000000 [ 179.957939][T10745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 179.965905][T10745] R13: 00007fffe543849f R14: 00007f9e6d09d9c0 R15: 000000000118cf4c 09:52:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:25 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:25 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 182.133529][T10775] FAULT_INJECTION: forcing a failure. [ 182.133529][T10775] name failslab, interval 1, probability 0, space 0, times 0 [ 182.149161][T10774] FAULT_INJECTION: forcing a failure. [ 182.149161][T10774] name failslab, interval 1, probability 0, space 0, times 0 [ 182.176999][T10775] CPU: 1 PID: 10775 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 182.185707][T10775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.195774][T10775] Call Trace: [ 182.199063][T10775] dump_stack+0x10f/0x19d [ 182.206254][T10775] should_fail+0x23c/0x250 [ 182.210675][T10775] __should_failslab+0x81/0x90 [ 182.215443][T10775] should_failslab+0x5/0x20 [ 182.219937][T10775] slab_pre_alloc_hook+0x20/0xd0 [ 182.224886][T10775] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 182.230644][T10775] __kmalloc+0x78/0x310 [ 182.234790][T10775] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 182.240501][T10775] tomoyo_realpath_from_path+0x98/0x3c0 [ 182.246039][T10775] tomoyo_path_number_perm+0xc1/0x2d0 [ 182.251411][T10775] ? __rcu_read_unlock+0x4b/0x260 [ 182.256428][T10775] tomoyo_file_ioctl+0x1c/0x20 [ 182.261261][T10775] security_file_ioctl+0x45/0x90 [ 182.266228][T10775] __se_sys_ioctl+0x48/0x140 [ 182.270834][T10775] __x64_sys_ioctl+0x3f/0x50 [ 182.275414][T10775] do_syscall_64+0x39/0x80 [ 182.279839][T10775] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.285753][T10775] RIP: 0033:0x45d4d9 [ 182.289640][T10775] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.309238][T10775] RSP: 002b:00007fa90f1b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.317673][T10775] RAX: ffffffffffffffda RBX: 0000000000011800 RCX: 000000000045d4d9 [ 182.325662][T10775] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000004 09:52:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 182.333628][T10775] RBP: 00007fa90f1b5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 182.341590][T10775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.350331][T10775] R13: 00007fffe0016f7f R14: 00007fa90f1b69c0 R15: 000000000118cf4c [ 182.367927][T10774] CPU: 0 PID: 10774 Comm: syz-executor.2 Not tainted 5.9.0-rc1-syzkaller #0 [ 182.376608][T10774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.382521][T10775] ERROR: Out of memory at tomoyo_realpath_from_path. [ 182.386648][T10774] Call Trace: [ 182.386667][T10774] dump_stack+0x10f/0x19d [ 182.386685][T10774] should_fail+0x23c/0x250 [ 182.405299][T10774] __should_failslab+0x81/0x90 [ 182.410063][T10774] should_failslab+0x5/0x20 [ 182.414558][T10774] slab_pre_alloc_hook+0x20/0xd0 [ 182.419567][T10774] kmem_cache_alloc+0x4f/0x2d0 [ 182.424333][T10774] ? __d_alloc+0x36/0x370 [ 182.428658][T10774] __d_alloc+0x36/0x370 [ 182.432803][T10774] ? __should_failslab+0x81/0x90 [ 182.437767][T10774] d_alloc_pseudo+0x1a/0x50 [ 182.442347][T10774] alloc_file_pseudo+0x63/0x130 [ 182.447196][T10774] ? __alloc_fd+0x33c/0x390 [ 182.451692][T10774] sock_alloc_file+0x98/0x1b0 [ 182.456372][T10774] __sys_accept4_file+0x278/0x4f0 [ 182.461390][T10774] ? __fget_light+0x219/0x260 [ 182.466193][T10774] ? __rcu_read_unlock+0x4b/0x260 [ 182.471316][T10774] ? __fget_light+0x219/0x260 [ 182.476064][T10774] __x64_sys_accept4+0xa8/0xf0 [ 182.480849][T10774] do_syscall_64+0x39/0x80 [ 182.485263][T10774] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.491148][T10774] RIP: 0033:0x45d4d9 [ 182.495037][T10774] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.514647][T10774] RSP: 002b:00007f9e6d09cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 182.523139][T10774] RAX: ffffffffffffffda RBX: 00000000000002c0 RCX: 000000000045d4d9 09:52:26 executing program 4 (fault-call:2 fault-nth:1): r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:26 executing program 0 (fault-call:1 fault-nth:0): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 182.532054][T10774] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 182.540027][T10774] RBP: 00007f9e6d09cca0 R08: 0000000000000000 R09: 0000000000000000 [ 182.547986][T10774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.556057][T10774] R13: 00007fffe543849f R14: 00007f9e6d09d9c0 R15: 000000000118cf4c [ 182.648070][T10795] FAULT_INJECTION: forcing a failure. [ 182.648070][T10795] name failslab, interval 1, probability 0, space 0, times 0 [ 182.679290][T10798] FAULT_INJECTION: forcing a failure. [ 182.679290][T10798] name failslab, interval 1, probability 0, space 0, times 0 [ 182.707697][T10795] CPU: 1 PID: 10795 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 182.716518][T10795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.726562][T10795] Call Trace: [ 182.729851][T10795] dump_stack+0x10f/0x19d [ 182.734196][T10795] should_fail+0x23c/0x250 [ 182.738673][T10795] __should_failslab+0x81/0x90 [ 182.743426][T10795] should_failslab+0x5/0x20 [ 182.747919][T10795] slab_pre_alloc_hook+0x20/0xd0 [ 182.752850][T10795] ? tomoyo_encode2+0x1e2/0x350 [ 182.757709][T10795] __kmalloc+0x78/0x310 [ 182.761851][T10795] ? tomoyo_encode2+0x1e2/0x350 [ 182.766684][T10795] tomoyo_encode2+0x1e2/0x350 [ 182.771347][T10795] tomoyo_realpath_from_path+0x36e/0x3c0 [ 182.777035][T10795] tomoyo_path_number_perm+0xc1/0x2d0 [ 182.782459][T10795] ? __rcu_read_unlock+0x4b/0x260 [ 182.787467][T10795] tomoyo_file_ioctl+0x1c/0x20 [ 182.792222][T10795] security_file_ioctl+0x45/0x90 [ 182.797147][T10795] __se_sys_ioctl+0x48/0x140 [ 182.801724][T10795] __x64_sys_ioctl+0x3f/0x50 [ 182.806298][T10795] do_syscall_64+0x39/0x80 [ 182.810710][T10795] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.816586][T10795] RIP: 0033:0x45d4d9 [ 182.820467][T10795] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.840095][T10795] RSP: 002b:00007fa90f1b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.848568][T10795] RAX: ffffffffffffffda RBX: 0000000000011800 RCX: 000000000045d4d9 [ 182.856520][T10795] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000004 [ 182.864477][T10795] RBP: 00007fa90f1b5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 182.872438][T10795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.880394][T10795] R13: 00007fffe0016f7f R14: 00007fa90f1b69c0 R15: 000000000118cf4c [ 182.908648][T10798] CPU: 1 PID: 10798 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 182.917330][T10798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.927374][T10798] Call Trace: [ 182.930658][T10798] dump_stack+0x10f/0x19d [ 182.934989][T10798] should_fail+0x23c/0x250 [ 182.939398][T10798] __should_failslab+0x81/0x90 [ 182.944155][T10798] should_failslab+0x5/0x20 [ 182.948648][T10798] slab_pre_alloc_hook+0x20/0xd0 [ 182.953605][T10798] kmem_cache_alloc+0x4f/0x2d0 [ 182.958393][T10798] ? getname_flags+0x84/0x3d0 [ 182.963109][T10798] getname_flags+0x84/0x3d0 [ 182.967610][T10798] ? syscall_trace_enter+0x13a/0x2c0 [ 182.972886][T10798] __x64_sys_execveat+0x67/0x90 [ 182.977720][T10798] do_syscall_64+0x39/0x80 [ 182.982138][T10798] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.988011][T10798] RIP: 0033:0x45d4d9 [ 182.991886][T10798] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.011546][T10798] RSP: 002b:00007f1cd7a3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 183.019957][T10798] RAX: ffffffffffffffda RBX: 0000000000002cc0 RCX: 000000000045d4d9 [ 183.027911][T10798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 183.035865][T10798] RBP: 00007f1cd7a3eca0 R08: 0000000000000000 R09: 0000000000000000 [ 183.043823][T10798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 09:52:26 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 183.051788][T10798] R13: 00007ffe18996c0f R14: 00007f1cd7a3f9c0 R15: 000000000118cf4c 09:52:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) [ 183.144506][T10795] ERROR: Out of memory at tomoyo_realpath_from_path. [ 183.163984][T10805] FAULT_INJECTION: forcing a failure. [ 183.163984][T10805] name failslab, interval 1, probability 0, space 0, times 0 [ 183.208891][T10805] CPU: 0 PID: 10805 Comm: syz-executor.2 Not tainted 5.9.0-rc1-syzkaller #0 [ 183.213595][T10807] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 183.217564][T10805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.217568][T10805] Call Trace: [ 183.217587][T10805] dump_stack+0x10f/0x19d [ 183.217606][T10805] should_fail+0x23c/0x250 [ 183.247203][T10805] __should_failslab+0x81/0x90 [ 183.251970][T10805] should_failslab+0x5/0x20 [ 183.256455][T10805] slab_pre_alloc_hook+0x20/0xd0 [ 183.261380][T10805] kmem_cache_alloc+0x4f/0x2d0 [ 183.266130][T10805] ? __alloc_file+0x2e/0x1f0 [ 183.270707][T10805] __alloc_file+0x2e/0x1f0 [ 183.275181][T10805] alloc_empty_file+0xcd/0x1c0 [ 183.279928][T10805] alloc_file+0x3a/0x280 [ 183.284153][T10805] alloc_file_pseudo+0xe2/0x130 [ 183.288990][T10805] sock_alloc_file+0x98/0x1b0 [ 183.293727][T10805] __sys_accept4_file+0x278/0x4f0 [ 183.298737][T10805] ? __fget_light+0x219/0x260 [ 183.303402][T10805] ? __rcu_read_unlock+0x4b/0x260 [ 183.308462][T10805] ? __fget_light+0x219/0x260 [ 183.313144][T10805] __x64_sys_accept4+0xa8/0xf0 [ 183.317890][T10805] do_syscall_64+0x39/0x80 [ 183.322306][T10805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.328183][T10805] RIP: 0033:0x45d4d9 [ 183.332077][T10805] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.351672][T10805] RSP: 002b:00007f9e6d09cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 183.360070][T10805] RAX: ffffffffffffffda RBX: 00000000000002c0 RCX: 000000000045d4d9 [ 183.368029][T10805] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 183.375988][T10805] RBP: 00007f9e6d09cca0 R08: 0000000000000000 R09: 0000000000000000 [ 183.383974][T10805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 183.391932][T10805] R13: 00007fffe543849f R14: 00007f9e6d09d9c0 R15: 000000000118cf4c [ 185.058505][ T0] NOHZ: local_softirq_pending 08 09:52:28 executing program 4 (fault-call:2 fault-nth:2): r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:52:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:52:28 executing program 0 (fault-call:1 fault-nth:1): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:52:28 executing program 2 (fault-call:1 fault-nth:3): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) [ 185.230956][T10839] FAULT_INJECTION: forcing a failure. [ 185.230956][T10839] name failslab, interval 1, probability 0, space 0, times 0 [ 185.275028][T10839] CPU: 1 PID: 10839 Comm: syz-executor.2 Not tainted 5.9.0-rc1-syzkaller #0 [ 185.283720][T10839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.293843][T10839] Call Trace: [ 185.297152][T10839] dump_stack+0x10f/0x19d [ 185.301474][T10839] should_fail+0x23c/0x250 [ 185.305891][T10839] __should_failslab+0x81/0x90 [ 185.310651][T10839] should_failslab+0x5/0x20 [ 185.315152][T10839] slab_pre_alloc_hook+0x20/0xd0 [ 185.320088][T10839] kmem_cache_alloc+0x4f/0x2d0 09:52:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 185.324860][T10839] ? security_file_alloc+0x30/0x190 [ 185.330102][T10839] security_file_alloc+0x30/0x190 [ 185.335128][T10839] __alloc_file+0x83/0x1f0 [ 185.340340][T10839] alloc_empty_file+0xcd/0x1c0 [ 185.345100][T10839] alloc_file+0x3a/0x280 [ 185.349339][T10839] alloc_file_pseudo+0xe2/0x130 [ 185.354330][T10839] sock_alloc_file+0x98/0x1b0 [ 185.359005][T10839] __sys_accept4_file+0x278/0x4f0 [ 185.364021][T10839] ? __fget_light+0x219/0x260 [ 185.368723][T10839] ? __rcu_read_unlock+0x4b/0x260 [ 185.373743][T10839] ? __fget_light+0x219/0x260 [ 185.378417][T10839] __x64_sys_accept4+0xa8/0xf0 [ 185.383174][T10839] do_syscall_64+0x39/0x80 [ 185.387590][T10839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 185.393471][T10839] RIP: 0033:0x45d4d9 [ 185.397358][T10839] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.416956][T10839] RSP: 002b:00007f9e6d09cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 09:52:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 185.425373][T10839] RAX: ffffffffffffffda RBX: 00000000000002c0 RCX: 000000000045d4d9 [ 185.433359][T10839] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 185.441324][T10839] RBP: 00007f9e6d09cca0 R08: 0000000000000000 R09: 0000000000000000 [ 185.449310][T10839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 185.457358][T10839] R13: 00007fffe543849f R14: 00007f9e6d09d9c0 R15: 000000000118cf4c 09:52:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 09:52:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x2, r0) 09:52:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x21) 09:52:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x10, r0) 09:52:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x301, r0) 09:52:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1901) 09:52:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x125d, r0) 09:52:31 executing program 2 (fault-call:1 fault-nth:4): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:52:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 09:52:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:52:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x125e, r0) 09:52:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000) 09:52:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x3) 09:52:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x125f, r0) 09:52:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x4) 09:52:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5901) 09:52:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x300) 09:52:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1260, r0) 09:52:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x60ff) 09:52:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 09:52:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x207400) 09:52:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1261, r0) 09:52:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 09:52:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1262, r0) 09:52:33 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80040) 09:52:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x305400) 09:52:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000) 09:52:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1263, r0) 09:52:35 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x3000000) 09:52:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 09:52:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:35 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x4000000) 09:52:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x543000) 09:52:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1264, r0) 09:52:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x742000) 09:52:35 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x40000800) 09:52:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1265, r0) 09:52:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0xfeffffff) 09:52:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x74b000) 09:52:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1267, r0) 09:52:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 09:52:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0xfffffffe) 09:52:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1268, r0) 09:52:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb07400) 09:52:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1269, r0) 09:52:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80000000000) 09:52:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000000) 09:52:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x1000000000000) 09:52:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1274, r0) 09:52:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1190000) 09:52:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x300000000000000) 09:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 09:52:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x400000000000000) 09:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1590000) 09:52:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1275, r0) 09:52:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x4000080000000000) 09:52:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1276, r0) 09:52:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000000) 09:52:42 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0xfeffffff00000000) 09:52:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:52:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1277, r0) 09:52:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 09:52:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20000000) 09:52:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1278, r0) 09:52:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:52:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000)="0d161fb42cf2eebccbdffacaefe1bfb5b9127cc243ce62a40862501a27b6cc88b98e2e9828", &(0x7f0000000040)=""/17, &(0x7f0000000080)="e191a022142ec2093997c9457a7157b71fa9d973714cf253016f471db91b3ee8140f3b2ef6c053b25d1ead5e32746792a125071343ba77849b08dda1b5a8e3a291dcc46da18d42f700ba181401fd0f9b5d377768322b2c3fbcc912fd1c462a67e0daf3cd819ddbaa1e15b5", &(0x7f0000000100)="2e1968c8aaa6fca0d36d2283be7ba09a2aac9b3f7c22b0c132cc648912f6e407adbfe9f4716f236d1fc547d5b665e0125c9eb689748c497ecf6254fa6013057070ae0ffd2216a3e438515580afcc26c46a20f17411086c8c9e4ceb19b2693b6ebf08a81b3abbcb41f1e402c3a64719ad2692c04abdc4e12617df78f0603c1440fa8941a430d6bf0aed4b07351ed05e8dfe89dc3c866aef6a7f60fb7cd9987434e28d5504084599dc6c719884dff53cc1302b49c99bef14b021475a5e9f2049daf52258b89abec05ab3", 0x6, r1}, 0x38) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r2, 0x0, 0x0, 0x0) 09:52:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x21000000) 09:52:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x1279, r0) 09:52:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff600000) 09:52:42 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) accept4(r1, 0x0, 0x0, 0x80800) 09:52:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x127a, r0) 09:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000000000) 09:52:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7b, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r5, @in={{0x2, 0x4e20, @multicast2}}, 0x5, 0x20, 0x1, 0x5, 0x22, 0x401, 0x3}, 0x9c) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="1800d61e3f14a6a68573bd122a1b01fb729f5fd77a90b8c0ddcd17bc4c81070b485618ed28c86f1b56dcd1db5e2fa6d1867b19b7e16c560a60c43730ed4037c04bfdfd49db50b9bdb8a90740a68536715658d3d8c2bb95571bdb53d1af5c855cea72800efd6961a332a552c7d619277bae52130592917037b9a6546b213685ac1408fc9a520c35c92a8ed8db0260ace9a3a60600fe862a7fe2d6523c220c3bd728da772102dac9e801d90b9bead7002d149c99049c0ee210eb84d3e78be02319f9f33c095fdd0a79e3a7dec71856d866fd10c9394489c8446dad57c552d296d919ff290ac07479bf3f82617340ca942e83dd6dd71faa913d", @ANYRES16, @ANYBLOB="010000000000000000000100000004000180"], 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="70000001", @ANYRES16=0x0, @ANYBLOB="080026bd7000ffdbdf2506000000080003000400000038000180060001000a00000008000300ac1e0101060005004e230000050002000100000014000400fe8000000000000000000000000000aa08000300030000000c00018005000200060000000800020008525e56d7000000"], 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x880) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008804) accept4(r7, 0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:52:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x127b, r0) 09:52:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2100000000) 09:52:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:43 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x190100000000) 09:52:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x127c, r0) 09:52:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000000000) 09:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 199.785198][T11270] ptrace attach of "/root/syz-executor.3"[11267] was attempted by "/root/syz-executor.3"[11270] 09:52:44 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x127d, r0) 09:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x590100000000) 09:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:44 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_getfd(r3, r1, 0x0) 09:52:44 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x60ffffffffff) [ 200.406122][T11309] ptrace attach of "/root/syz-executor.3"[11305] was attempted by "/root/syz-executor.3"[11309] 09:52:44 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x127e, r0) 09:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:44 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000000)="b9dd9834cc279be31c0bd5e91597653bd10d4596c2f28f9ead739237c96f8aa82ef3f3", 0x23) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0x515040) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000080)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x1}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FICLONE(r6, 0x40049409, r1) accept4(r0, 0x0, 0x0, 0x0) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ffffffff000) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x127f, r0) 09:52:44 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) [ 200.628415][T11334] ptrace attach of "/root/syz-executor.3"[11333] was attempted by "/root/syz-executor.3"[11334] 09:52:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20740000000000) 09:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c01, r0) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x30540000000000) 09:52:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x130, r3, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xd}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf5}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x805}, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r4, 0x0, 0x0, 0x0) 09:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c02, r0) 09:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb0740000000000) 09:52:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c03, r0) 09:52:44 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x800) accept4(r0, 0x0, 0x0, 0x0) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf0ffffff7f0000) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000000000000) 09:52:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:44 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2d) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c04, r0) 09:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000000000000) 09:52:44 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_TMR_STOP(r3, 0x5403) dup2(r0, r1) accept4(r0, 0x0, 0x0, 0x80800) 09:52:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffff600000) 09:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:52:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c05, r0) 09:52:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x4000, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r4, 0x4602, &(0x7f00000000c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x4, &(0x7f0000000040)=[{0xffff, 0x0, 0x80, 0x4c15}, {0x400, 0x8f, 0x71, 0x80}, {0x8000, 0x5, 0x2, 0x1ff}, {0xe50, 0x1, 0xe0, 0x1}]}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000180)={0xb07, 0x200}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f00000001c0)) 09:52:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) 09:52:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:52:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:52:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:52:45 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000040)={0x80, 0x2, [0x0, 0x800, 0x4, 0x19f, 0x7], 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3800000024000705000000000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0xcc, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xa0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4800}, 0xc001) 09:52:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c07, r0) 09:52:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 201.611451][T11493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.629849][T11493] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:52:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:52:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c08, r0) 09:52:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-arm\x00'}, 0x58) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000140)={0x8, 0x8, 0xf33}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000080)={0x9, 0x10001, 0x0, 'queue0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) [ 201.689571][T11503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.735050][T11493] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:52:45 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c09, r0) 09:52:45 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x1000, 0xfa, 0x4, 0x8}]}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/mcfilter\x00') setsockopt$rose(r2, 0x104, 0x2, &(0x7f00000000c0)=0x3, 0x4) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 09:52:45 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r1, r2) r3 = dup(r1) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001cc0)=[{&(0x7f0000000040)=0x1, 0x1}, {&(0x7f0000000080)=0x2, 0x1}, {&(0x7f00000000c0)=0x2, 0x2}, {&(0x7f0000000100), 0x2}, {&(0x7f0000000140)=0x1, 0x2}, {&(0x7f0000000180)=0x2, 0x2}, {&(0x7f00000001c0)=0x1}, {&(0x7f0000000200)}, {&(0x7f0000000240)=0x2, 0x1}, {&(0x7f0000000280)=0x2, 0x10000001}, {&(0x7f00000002c0)=0x1, 0x1}, {&(0x7f0000000300)=0x1, 0x2}, {&(0x7f0000000340)=0x1}, {&(0x7f0000000380)=0x2}, {&(0x7f00000003c0)=0x2, 0x2}, {&(0x7f0000000400)}, {&(0x7f0000000440)=0x1}, {&(0x7f0000000480)=0x1}, {&(0x7f00000004c0)=0x2, 0x1}, {&(0x7f0000000500)}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580), 0x2}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600)=0x1, 0x1}, {&(0x7f0000000640)=0x2, 0x2}, {&(0x7f0000000680), 0x2}, {&(0x7f00000006c0)=0x2, 0x2}, {&(0x7f0000000700), 0x1}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780)}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=0x40}, {&(0x7f0000000840)=0x1, 0x2}, {&(0x7f0000000880)=0x2, 0x2}, {&(0x7f00000008c0)=0x1, 0x2}, {&(0x7f0000000900)=0x1, 0x2}, {&(0x7f0000000940)=0x1, 0x1}, {&(0x7f0000000980), 0x2}, {&(0x7f00000009c0), 0x2}, {&(0x7f0000000a00)=0x2, 0x8000000}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x1, 0x2}, {&(0x7f0000000ac0)=0x2, 0x2}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000003500), 0x2}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x1}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=0x2}, {&(0x7f0000000c80)=0x1}, {&(0x7f0000000cc0)=0x2}, {&(0x7f0000000d00)=0x1, 0x1}, {&(0x7f0000000d40)=0x1, 0x1}, {&(0x7f0000000d80)=0x2, 0x1}, {&(0x7f0000000dc0)=0x40001, 0x1}, {&(0x7f0000000e00)=0x1, 0x1}, {&(0x7f0000000e40)=0x2}, {&(0x7f0000000e80)=0x1, 0x2}, {&(0x7f0000000ec0), 0x1}, {&(0x7f0000000f00), 0x1}, {&(0x7f0000000f40)=0x2}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0)=0x2, 0x2}, {&(0x7f0000001000)=0x2, 0x2}, {&(0x7f0000001040), 0x1}, {&(0x7f0000001080)=0x1, 0x1}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100)=0x2}, {&(0x7f0000001140)=0x2, 0x2}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0), 0x1}, {&(0x7f0000001200), 0x2}, {&(0x7f0000001240)=0xffffffff, 0x1}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=0x2, 0x2}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x2, 0x1}, {&(0x7f0000001380)=0x2, 0x2}, {&(0x7f00000013c0)=0x1, 0x1}, {&(0x7f0000001400)=0x2, 0x1}, {&(0x7f0000001440)=0x1, 0x1}, {&(0x7f0000001480), 0x1}, {&(0x7f00000014c0)=0x1, 0x1}, {&(0x7f0000001500)=0x2}, {&(0x7f0000001540)=0x2, 0x1}, {&(0x7f0000001580)=0x2, 0x2}, {&(0x7f00000015c0)=0x2, 0x2}, {&(0x7f0000001600)=0x1, 0x2}, {&(0x7f0000001640)=0x2, 0x2}, {&(0x7f0000001680)=0x2, 0x2}, {&(0x7f00000016c0)=0x2, 0x1}, {&(0x7f0000001700)=0x1, 0x1}, {&(0x7f0000001740)=0x8, 0x2}, {&(0x7f0000001780)=0x2}, {&(0x7f00000017c0)=0x2, 0x2}, {&(0x7f0000001800), 0x2}, {&(0x7f0000001840)=0xffffffff}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=0x2}, {&(0x7f0000001900)=0x1, 0x2}, {&(0x7f0000001940), 0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0)=0x1, 0x1}, {&(0x7f0000001a00), 0x1}, {&(0x7f0000001a40)=0x2, 0x1}, {&(0x7f0000001a80)=0x2, 0x2}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)=0x2, 0x1}, {&(0x7f0000001b40)=0x1, 0x2}, {&(0x7f0000001b80)=0x2, 0x2}, {&(0x7f0000001bc0), 0x1}, {&(0x7f0000001c00)=0x2, 0x2}, {&(0x7f0000001c40)=0x2, 0x2}, {&(0x7f0000001c80), 0x1}], 0xd, 0x72, &(0x7f0000002400), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x10001, 0xf8, 0xaf, 0x0, 0xffff}, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000002440)={{0x1, 0x0, 0x5, 0x1}, 0x5, 0x0, 0x3}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r6, r7) getsockopt(r7, 0x38d, 0x7, &(0x7f00000024c0)=""/4096, &(0x7f00000034c0)=0x1000) 09:52:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:48 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000017c0)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000018c0)=0xe8) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000019c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x48, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x15}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0xc8c0}, 0x841) dup2(r2, r3) pwritev(r2, &(0x7f0000000240)=[{&(0x7f00000006c0)="f4ecbb10df617383c19a273bb4aafd0b599cf490ff2cdbb1f50a8552f4149377ae25d331fbfb6f6a5327bc060e85595d873d53c38bdc222fe1902bdb0048425eb0491bb04a5055e8bc9c8910766d94945c045aafec932014e9a753b23d2e287b1ef747a3f8a924109a7d374fcc408fb82a8fa19ce5b619b1554edc7a56c9640d0b44ef0a3165f70adf2498c6c9eced6b4d", 0x91}, {&(0x7f0000000780)="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", 0x1000}], 0x2, 0x3, 0x9) pivot_root(&(0x7f0000000300)='\x00', &(0x7f0000000340)='./file0\x00') r7 = syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x6, &(0x7f0000000600)=[{&(0x7f0000000080)="25c708356bfffac70b8d95b7ac64979a2377641509a950da4d1c643d25b80391f695bb8ae113ff0e8da252455903af4eaebdb935e7fc70f50709b2590ba22d0f58fc398fd33d717e12712bbf3646b7a4a5b53daa68eab7149b2f6e0ded1c81e258f43445bd1c7cda43c6a0c45f075707cc40e3fee018a6ae7e0de24a68a91815ef9f73ef72063b00b24e560ff9361897", 0x90, 0x1}, {&(0x7f0000000140)="3938a7fbdc70a5f2fd3912a3253f9d7c6e0f41d86b6ea15bff1559348a70c7e4c9468f792af6d57eac4aa20403609e3e2255a26d65ee37235d316e85", 0x3c, 0x8}, {&(0x7f0000000180)="79294b4675ba6d42b8b1564e624c823d4a96891bd791ce78a368b1f12e588f66634545ee94b7e884a4bef467df7378f24c37aca3fe78e6f9152df5bdbca8ea24838bca64bbaea23d95443cf610894b7bf7ad05edd77df52df4dd1f56e950f7c3d7edd0cbc825bbbec0d7ae84aa800be6822e48779aed512d03f798551c441e1a1956fc23bdf8223442cc24b561c3566117a9c78acbbe8a8e0994d3cbc3b77b4382231218bc8ad007c6ff8b", 0xab, 0x1}, {&(0x7f0000000240), 0x0, 0xffffffffffffff47}, {&(0x7f0000000280)="df384a5f542bf79ad39bf6a43bde117f11b262c6c3a91591e95d9726d9ba7ea437b4ecad1eccfdc59ca858502b0bd01d7620c7cfe15c7a7d2026bdef23aa332bcedb33d637d0700bbf64b191fa0d681d3584a0", 0x53, 0x6}, {&(0x7f0000000500)="f4d89941f99b6dea2bab7334b54f6b3a33983658be5287c5cfb3d19fb9f907c0b45a636ef7931d27d2b4d2c6bb93bde17086494b76748fafdfba9e3c61cb1cc1534619eba8d2da5159ce89db27c1676a478a3daefbfcd590dc85c7403c1fa31ea95bf6cf91bbd1f2aa761f8a72af3f7850344ea3c9c994ace1d0d3b0c597744251cc6c96d6fa7f7a7a8d727dd355cc68e93b4e0c2376cbf42daa1a4a0693920fc530df96b16e2c812a8ae5310689a2af7fdfa8062ca4566e2c9c1d347bf3ca9ef554e19a4ade28094ff8617abfa0195cd4350fe61e96e7e3dc4924fdcb4c1f8cac4421865d4a914d3d2c0926c7e8a5083eb37b8a", 0xf4, 0x100}], 0x880000, &(0x7f0000000380)=ANY=[@ANYBLOB='nodots,uid=', @ANYRESDEC, @ANYBLOB="2c7365636c6162656c2c686173682c61756469742c6f626a5f747987e33d2a0000292a2d2c736d61636b66736861743d2c736d61636b66736465663d5c2c7365636c6162656c2c686173682c00"]) readlinkat(r7, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/179, 0xb3) 09:52:48 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x7, 0x7fffffff}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={r2, r4, r5}, 0xc) 09:52:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c0a, r0) 09:52:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:52:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:52:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c0b, r0) 09:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:48 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x17f8a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x800, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r4, 0x127e, &(0x7f00000000c0)) sendmsg$AUDIT_GET_FEATURE(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3fb, 0x4, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5ed) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000000)={0x8, 0x6, @name="5c3c6763abc7e8ef2b37b6dbc1423a0146cea0a4168172f43c6a0bf995e0800a"}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'wg0\x00', &(0x7f0000000100)=@ethtool_regs={0x4, 0x2, 0xca, "556f123c59e2d66cebab104765a0210ae12efc1a3317c321f0da553716f86cbe93dab66e81a7bb407c6fe912cac8b34730d9b24d02a70274c9a4456ce52fe91ee6d6acc237e62a88ddf02687e06ab04bacbf2efc00fb6c2a39bfcaafa1649e5fa6b774fafed1b3acca2a0dfc3c2515f3a6eb10dacc162fa9c6dcfc3eb2b4107298384f072634ac30c67e56d737b801b7a8210e7c8192ec5c7d5bbe8967ea495d534342decd589ae50d6362a2479a8b3f63af14eba41a4bbc283dafbce9ffc2491684746d10025cef0b6e"}}) 09:52:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:52:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c0c, r0) 09:52:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2a0200, 0x0) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000040)=0x4, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000000c0)={0x448, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x21c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "795b38ea467a10b5caf066277e57356ae89f409678f567582f24a271d8a409e37a27"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ID={0x90, 0x3, "768a9eb6e00805dffa62452ab7d5d9fbde4710669358446d81fc404cfca2c2272511ad37d850a77f9d7b22b2f5c3a730d4b1c1634c2612224a9e487bea64fc95fbc833c8ccdbbb866d3b3b0a98dda30b4e277eedb1f4a49fe1898a412e3ce4cf2fe8fcbd03b5379cdf2cb16cce56a07241323848ae2fb4d8c6ba2ae59d19cd74d25f14709352c3343705eb95"}, @TIPC_NLA_NODE_ID={0x80, 0x3, "694d2c5c4f523e7b0b60ebfc52d8837abeaf9578ebe7092677a4fd98c7fc789fcf17949a6734366ff9cedd7ddbc465301e31213757672067c29dc105cf958811d88185bd3b7b325df09368898c375ddcc3a4da15bed1d3e99ee9bb38462587be877f3b06ab2a15b3f8bce63219a6b4ce351e3e5167b2e6447a58a80a"}, @TIPC_NLA_NODE_ID={0xad, 0x3, "25170a953a30ef4e92c720d4167e860451083c73fb67152a118c221d8ed2396d772039e362e63019d9efb45f401949a223a7a1dc2bc93d8b27fb60fa15af1b8e95ec069a95d1ec56bb6ca5d5a9b97e64961b82f78589a5271c78f71f894942074503b65c120e13a1748d43af2539aad5fb38006418059c55572d3a2947e14b3cc1652c83a5ec2fb6fcc2b8948082824daa679db7d29d7b4b2b871477b351a41daf1a5faadbe21a18d7"}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6636fa68}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "de9f1c3137801a58ec8353d735c009651cbe1861e69cf7fc0e5b4b02618186ba54c235f1"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "deaa8710564460af0fa7d3e6b63fd78c4fe86e78"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2ae}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff7}]}]}, 0x448}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x61) 09:52:51 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x101}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x1c3200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000001180)={{0x1, 0x0, @identifier="6b6553f507735ae11a2f42159db5ede1"}}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000080)={{0x0, 0x0, @descriptor="df969964d28eaac7"}, 0x1000, r2, [], "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"}) 09:52:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 09:52:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) r2 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000240), 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) epoll_wait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) 09:52:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c0d, r0) [ 207.722535][ T28] audit: type=1326 audit(1597830771.430:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11627 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 207.743936][T11642] Unknown ioctl -1065327078 09:52:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000130a010200000000000000000c0000090c0006400000000000000003d80bd9264f09b20b38bf4fc23e281296bbc5ba3173b25d172638614f26c3a1bdfc40d325035dedeaa3fb135ae7c24accfa5af5504d6ab13d51df52"], 0x20}, 0x1, 0x0, 0x0, 0xc890}, 0x20800) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 09:52:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:52:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 208.489216][ T28] audit: type=1326 audit(1597830772.200:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11627 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 208.556103][T11674] Unknown ioctl -1065327078 [ 208.561121][T11654] could not allocate digest TFM handle —‰¹N¡U@§ˆðnF p®§Õ|í ¡aÝ¿Þ —…à³ËÔô³L—'éËæw ÁÂÅU fôíÌ [ 208.561121][T11654] gúúš+eâ+¡m¦Bé6MøÇtÀ.‹ ½½Èh×°Èï¡ñò,· 09:52:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c0e, r0) 09:52:54 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x800) socket$kcm(0x29, 0x4, 0x0) 09:52:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:52:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x208400, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x540400, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',000060000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030312c6d61785f726561643d3078303030303030303030303030303030382c616c6c6f775f6f746865722c736d61636b6673726f6f743dd3b32a892c666f776e65723cc646d900c53d291ef4c88726d11c90f9ac95c20aea243c734dc9db7d1eb23d6782105e29e8823ffb4a8150480b1e07c6a60a60c32cd2bc81e4300dab583fbba5177ac6877a33e4192cc7eea4046b795e7bba8b6f9c939b1f5424958c04e04d4006e57d8e7e09d3940a11b352b312df31d284e1da102efced14d45239cdb801465db9ddf242bf174598ea11aa98da", @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=,euid<', @ANYRESDEC=r4, @ANYBLOB=',hash,obj_role=,smackfsfloor=^+}+,subj_user=/%,\x00']) socket$inet6_udplite(0xa, 0x2, 0x88) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:52:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:52:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c10, r0) 09:52:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x26) prctl$PR_SET_SECUREBITS(0x1c, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) 09:52:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x105}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x36, 0x4) 09:52:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:52:57 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r4, r5) r6 = socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r6, r7) r8 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(r8, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x4041, 0x0) 09:52:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c11, r0) 09:52:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:52:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:52:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 213.773231][ T28] audit: type=1326 audit(1597830777.470:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11724 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:52:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c12, r0) 09:52:57 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) 09:52:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:52:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 214.562464][ T28] audit: type=1326 audit(1597830778.260:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11724 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:52:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x10) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/151) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x40) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:53:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000040)="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") ioctl$TCFLSH(r1, 0x540b, 0x1) 09:53:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c25, r0) 09:53:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) 09:53:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 09:53:00 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10200, 0x0) write$sequencer(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r1, 0x0, 0x0, 0x0) 09:53:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:00 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x420800, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c000000ed0302002dbd7000ffdbdf25f92674498f1ad0b794e1cca3d280f1919a7738b9a61033669b921f9dab9bc62e5a271884560eb037e6404f398bb38575ede551c8de182f0119179b88e5025955a7194f99bb35f4faade498c8842e94f77fb10f43d2b33dfeeb1257007e349334dc8b2e3aa454cbcfaa2c61ba0000bc"], 0x8c}, 0x1, 0x0, 0x0, 0x8880}, 0x4000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c5c, r0) 09:53:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x541b, r0) 09:53:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:03 executing program 0: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:03 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x3ff, 0x3}) accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) 09:53:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x5421, r0) 09:53:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x5450, r0) 09:53:03 executing program 2: mlockall(0x1) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) splice(r1, &(0x7f0000000040)=0x3, r2, &(0x7f0000000080)=0x5, 0xd69, 0xd) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f00000000c0)={0x3, 0xfffffffe}) 09:53:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xa00, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x40, 0x0) 09:53:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x5451, r0) 09:53:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7f}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r1, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x103000, 0x0) 09:53:06 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYRES32, @ANYRES64=r5, @ANYRESOCT=r3], 0xa, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r6, 0x0, 0x0, 0x0) [ 222.937726][ T28] audit: type=1326 audit(1597830786.630:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11910 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:53:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x5452, r0) [ 223.001341][ T28] audit: type=1804 audit(1597830786.700:19): pid=11917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir403208322/syzkaller.zcHQ9J/83/bus" dev="sda1" ino=16228 res=1 errno=0 [ 223.048627][ T28] audit: type=1804 audit(1597830786.730:20): pid=11925 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir403208322/syzkaller.zcHQ9J/83/bus" dev="sda1" ino=16228 res=1 errno=0 09:53:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x5460, r0) 09:53:06 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = dup2(r0, r1) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x100}, &(0x7f0000000200)=0x8) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1, 0x0, 0x80, 0x5, 0x0, 0x721d, 0xc0000, 0xb, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x5}, 0x140, 0xfffffffffffffff9, 0x6, 0x1, 0x6, 0x7, 0x3fe}, r5, 0xf, 0xffffffffffffffff, 0x2) 09:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 223.234819][T11944] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 223.737375][ T28] audit: type=1326 audit(1597830787.430:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11910 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 225.378687][ T0] NOHZ: local_softirq_pending 08 09:53:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:09 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001680)='l2tp\x00') r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x58, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1000}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r7}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x8850) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = accept4$vsock_stream(r9, &(0x7f0000001600)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x80800) sendmsg(r10, &(0x7f00000015c0)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x3, @multicast, 'xfrm0\x00'}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)="4d55636ce92f45ca5b64ccd1112669ee7dd82ec66d704cedeed647d11deda3a06e63deb6737c40cd6bb9e615a9277bb9f4b975540bc2f7ce486ccee1d91f4cdb25d40b0db4ee2b85b59aefc95e50e2d68b87c4b7a14c054d7325e55fd9ead2db6272313a3dddc5200da039050c1f844eaf9c0f4cab238447bbec3b35dbc36225e057d56b98d1258b3bc01b4cd339cda55b636b8813f73495036c86e9b8fdda21094ddc11295517891a313a3ea2ec270238b9292e8f25de682f5f6811dbd9b8d516ffba489a8b231aff0cce358ed9ef83a50d7a35369277d079f55d29cfea3783a161d94a7ac5b6231093bdcd9f87a2016a1d704dbb3039d2f6", 0xf9}, {&(0x7f0000000180)="4de591029326ce00dd69095a1d3cafebcd7c5e2233f4e7d51f8ae3d4f94cfcbb96e42e86e6560f93ddb735814253fec0717df319589f96f3a847f6083d88f385b5c399ef72ffbb58275f861cb20d9e16800cb68c3f0375302f331fd9a334b48e921a6209f4c278976595ecdfff2aaa520539e0b0ba16cfa316e0292129bfa538bca61378b3cdc3169c7504f759f9269299836952ffe809d674ce505e806dda9d5c1ea5ed153fdc8e15b6ddf9ee2de34f365c5125b3cb1c259589b2d5de1bf8f5f315f9e963a78bb540e5039861c41271c2ff76894e0310826567d76a5febee2e6b1081582a", 0xe5}, {&(0x7f0000000280)="ca02dee7cd29e17cd6a8c8f295cb72f21b8473cc3664f8defb46eeac", 0x1c}, {&(0x7f00000002c0)="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", 0x1000}], 0x4, &(0x7f0000001300)=[{0x40, 0x10e, 0x3, "eb93c23c5fb3ddf90d83b8e5531cba95d7035c4b531c3267e160baa9accf96ee1b46d8c0eab76831e522ceb1e9c052"}, {0x18, 0x102, 0xa73, "53b368"}, {0xe0, 0x2, 0xf384, "1244183963324c0dd9660a4dcd6902d8dbf7c53bc4a4a32659d1f6178723a385b62c9d725632d3917c45029c73f42c0448368f1070d6d58a5acf4f3dcef469e3329421128f7be27609bac9a7587d96fdbe0525712ba8bb7c9cd48f235d72e6940f10c9fcd9279fbd5c7e42d7a72d1273460f3bdef18b7c1c713a33499e6345e40b0feb0de313cba3422a6f0c55aa018f2dc25c57f5807b2ce606ff2aecf21ea4535a8e43665763ecb2d82242936136195f56f35ae08ff83865054765bdeec5f99059b29658c42c89880c95dee8445b82"}, {0x78, 0x106, 0x665a, "c968472be07eee460e0fd756a8c68088ceea4fc92e582fb0f24f3f314e9163c21c72d51fdfa69e042f3b9187cdb65c85771b117b7c2be3cdc436ae9f198e531aaafafa6dc108e58d94b97bba080d7af514c30b86f6e0bd1d8a941d7b043e114fd1abe4cf16"}, {0xd8, 0x10c, 0xffffffff, "59a75413d8503f278222bc78da7729adaddc16081640dd409e9a453629951b2affbcf05ada3ac52624399d09b4a54c65f43b8f0af7191256b4af68a181f93c98cca3a10fb84e79054657c1c65e0152371dd04d29643eca1d92a783c9f78f78a63a1fe6873c6b361b1a7cf7abfd7d3b2d518693db742dbdcd87294b509d1a89cf3143ca5c6129ba44a8a29b2833b530af53eac0643a647aa32568025f1cfdcb11819f77d60e9f25aeda3ec7e96b02df3cace45d4cc93e83ccace51734abdcb7de4edab67f9a4f4b"}], 0x288}, 0x20048011) 09:53:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x6364, r0) 09:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x9, {0x2, 0x8001, 0x3, 0x3}}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x8912, r0) 09:53:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x4, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0xfffd, 0x0, 0x8, 0x3}, {0x0, 0x24, 0x0, 0x6}, {0x8001, 0x4, 0x3, 0x5}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x4000}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) 09:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x8933, r0) 09:53:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000004880)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="e94e43c3a96afd718a5e88defa3f97bbd65190d421118dc747a24d0ad3af9fc97d115d19cf48833598e22a8c7f79f294d5a8fefed258f673033b8fef0fc7f007599fe1e0fa4a3010a2e60d3c552fdf89cea29a408793235c9bd960d6c5c140df313af348906066ad184b8062d1a388e7b085cd719bc9e60ccefe151cf712274e45a848a9017b3b8d053c8afe8274acebb3b6784eb7cd3b224d113f99abb3ce57a78425b7cc43b5467a43c98b7c2caa59631fd84a212e0f68fec6032c92baaa112c9ff4c4be9c57347fdf6619a026aecd139b9b0fbfcc", 0xd6, 0xfffffffffffffffa) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0x1f, [], 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/31}, &(0x7f0000000200)=0x78) clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000004a00)={&(0x7f00000048c0)={0x1d, r7}, 0x10, &(0x7f00000049c0)={&(0x7f0000004940)={0x5, 0x98a, 0x8, {r8, r9/1000+60000}, {}, {0x4, 0x0, 0x1}, 0x1, @can={{0x1, 0x1, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "92b88cbecda94f3f"}}, 0x48}, 0x1, 0x0, 0x0, 0x8008}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x5, 0x1, {0xc, 0xf, 0x10, 0x11, 0x6, 0x7fff, 0x14, 0x86}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 226.189916][T12012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.234991][T12012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x400448c9, r0) 09:53:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x639, 0xfd, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) execveat(r1, 0x0, 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0xfffffffffffffc7f) dup2(r2, r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080)=0x200, 0x8) 09:53:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:12 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80400, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x5}, 0x8) 09:53:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xf1) 09:53:12 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0xc0000) 09:53:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x400448dd, r0) 09:53:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x29002, 0x0) read$hidraw(r2, &(0x7f0000000100)=""/51, 0x33) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0x3}, 0x16, 0x2) gettid() 09:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x400454ca, r0) 09:53:15 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x800) accept$alg(r1, 0x0, 0x0) 09:53:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r6 = dup2(r4, r5) fcntl$getown(r4, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0x3, @bcast, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x9, @mcast2, 0xfffffff7}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}], 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r7, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) 09:53:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x40049409, r0) 09:53:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x80, 0x7fffffff}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfffffffffffffeff, 0x2020) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat2(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x1, 0x102, 0x4}, 0x18) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) bind$netrom(r1, &(0x7f0000000080)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x40081271, r0) 09:53:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r1, 0x0, 0x0, 0x0, 0x1000) 09:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x40101283, r0) 09:53:18 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x58, r2, 0x8, 0x0, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="04002cbd7000fbdbdf2507000000080005000a01010005000100010000001400060064756d6d793000"/50], 0x38}, 0x1, 0x0, 0x0, 0x24008054}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) [ 235.168229][T12175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x7, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x7, 0x7, 0x0, 0xfffffffb}, {0x1, 0x3f, 0x1, 0x1}, {0x5700, 0x8, 0xff, 0x2}, {0x1, 0x5, 0x0, 0x8000}, {0x7fff, 0x7, 0x6, 0x2c6}, {0x7fff, 0xe2, 0x7, 0x5}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x8d, 0x0, 0x1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000080)=0x3) r6 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000100)={{}, [@netrom, @null, @bcast, @rose, @remote, @bcast, @bcast, @rose]}, &(0x7f0000000040)=0x48, 0x80800) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='nr0\x00'}) 09:53:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x40101286, r0) 09:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) [ 235.232610][T12175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:19 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair(0x22, 0x4, 0x1, &(0x7f0000000100)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000000)="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") 09:53:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000028c0)={0x14003, 0x5000, 0x138, 0x9, 0x4}) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0xa, &(0x7f00000026c0)=[{&(0x7f0000000100)="61fb5d3ff4ccf1fa22559c9b0f8b3d51de495373e828215ba61e20d46182148900e88d1b42a4092d5e3165d2445021ef048d9a2499a67e118b8684f7750bb20e654123b0b527511a21e43c3948c1bebef762ea40e11a195585", 0x59, 0x8914}, {&(0x7f0000000180)="250f91ba28700925663c", 0xa, 0x50376bec}, {&(0x7f00000001c0)="7299d1b785d6f174d3a14bf1267f7d3e3bd50ab0d2dd9802c27ff121ddcb6a7b3a79433e982952f5ba7183457c89f5976edf4519f522548de096ee91935f525d3710161ee147b722a6eafac49d37465d154b7f683ff8df9064017b3e1b75f9397d4ff300482a7528", 0x68, 0x8}, {&(0x7f0000000240)="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", 0x1000, 0x24}, {&(0x7f0000001240)="7726c144b6c872c6d08375777b153655e3be20c6933ef305a993fcea07bad0c3b63f144467fe1e28c5afa7d68f0b4593842b259030c78a3c60325185cd852dc36749d1d97b88b98b97823aa362c94403b83c6bf227161e97feb3d295e83b5f208eff908eb071e8c1ea39b6d12a6ecbcd82945b9ae4a3e0d02eebd39c2c0ca447e353448a202d1d3f4f758c1928da247fedc7742048d6998dc5878a9f3dac7b5fae8f3b19022f893377fe6160f9a1d8b80894cf164b2da97a4b285f215aa8494b687344f8da1e8897514fefc4e974f25b76d67cecd53d", 0xd6, 0x100}, {&(0x7f0000001340)="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", 0xfe, 0x7}, {&(0x7f0000001440)="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", 0x1000, 0x69}, {&(0x7f0000002440)="7cd9f4311a8274b6d9fd1438cc349bfdfc2f3f1ef23a5cd99e12f58c1a63ff4e266984b3b0b584aefb7d33021fbaccd0d77c9f7b48587f4e7cfd011ac03184dcb43d71c577d9951d5e5d6a5f5f8b0180d03cbff1fa3e4d620f1eedcf7cb95d28b765c6cda693536e68a5340329d6f45d9084a0e3a5cb03acb29c6d8a1f4d66449fe9755a6a6430d5c1dde2273867ba4eb3a3fd6dc154a15ac1605ca003c9eaa54645c34b81a1ddb7a3c49ac0e13539", 0xaf, 0x7}, {&(0x7f0000002500)="4195b9dbd79094ed5d98e85f1a159cccbce2391acb44f2e06bfee61a836a6da01a07ea27d9806f7479b8bb0e4f978aa24b89cca3c7f8fbfa0fca00fcca953174d539be267dc48c86c1b169df2e5345dc99609e37114b41c80b972457516aaa5f762acb37ba2d4accd1a2faa5b7e6b8dd72addc0b93fa8d0921c88ba134edda3c9bdcab1bad046bdf2245120a605aec5c18f2fcd95c5fbe27d3bd7549125e76d3fa219fb18291bb840a7ad57b80c3af6902b0ed2274a8bccfa4f2948afcd3bc79", 0xc0, 0x6}, {&(0x7f00000025c0)="f031fdc0abd2149587def67efdee00a09c02008683b9bcf01c8f90670c8bd72ead4922be7139cbd74ae4def0859787fef02f66c628deb1af1641cc20d3ca379df8eee4f226f209c9bd3511451ed4fdd7d3e2b09c1b314f6396e3230b42f9bca315d97db2084c7c51f12fc3579349bf993794b5dd4de006e1352c3e6681cd6ac0813ae2ddd08740c0bbc127505d60c94046b952bb389fcb25f179e39ae8ef41b68be036aa3ba8afe744baf285af408166955e56926026ab62b2b91ca1652caba53cb20e50a3790c6eaf0a8aace5a261d6eafe8ce68559f58e9e9890f4252380beb8d74f97697b2de1eb8ad41eb3e94ec5568107a9159972fe0b43a0c2e2", 0xfd, 0x4}], 0x2058002, &(0x7f00000027c0)={[{@dyn='dyn'}, {@dyn='dyn'}, {@dyn='dyn'}, {@flock_openafs='flock=openafs'}, {@flock_local='flock=local'}, {@flock_openafs='flock=openafs'}, {@flock_write='flock=write'}, {@source={'source', 0x3d, '\\^%%-,*#+'}}, {@dyn='dyn'}, {@source={'source', 0x3d, '^,\\\\'}}], [{@obj_user={'obj_user', 0x3d, '.}%\x81:&,-!$/'}}, {@uid_gt={'uid>'}}, {@obj_type={'obj_type', 0x3d, '%/'}}, {@smackfsroot={'smackfsroot', 0x3d, '\xaf[^@}'}}, {@smackfsfloor={'smackfsfloor'}}, {@subj_type={'subj_type', 0x3d, '-@+^$!P/('}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r1}}]}) 09:53:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x40101287, r0) 09:53:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)=""/43) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xfffb, 0x4, 0x7f, 0xff}, {0x200, 0x3, 0x72, 0x9}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:21 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, &(0x7f0000000000)={0x2020}, 0x2020) connect$llc(r2, &(0x7f0000002040)={0x1a, 0x201, 0x0, 0x4, 0x2, 0x0, @broadcast}, 0x10) 09:53:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x40101288, r0) 09:53:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x100, 0x4, 0x6, 0x7}, {0x9, 0xfb, 0x81, 0x1}, {0x1, 0x60, 0x6d, 0xfffffffc}, {0xe40, 0x1, 0x6, 0xfff}, {0x77, 0x3f, 0x80, 0x6}, {0x0, 0x81, 0x0, 0x10000}, {0x4, 0x7, 0x0, 0x8}, {0x7e, 0x40, 0x2a, 0x12}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x8281) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) execveat(r5, 0x0, 0x0, 0x0, 0x0) 09:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x401070c9, r0) 09:53:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) listen(r0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x401070ca, r0) 09:53:24 executing program 2: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4801, 0x2c}, 0x18) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x2, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x15}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xfffff001}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x10}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r1, 0x0, 0x0, 0x0) 09:53:25 executing program 2: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) syz_init_net_socket$llc(0x1a, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) accept(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) accept4(r4, 0x0, 0x0, 0x80800) 09:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x401070cd, r0) 09:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000180)={0x7, 'tunl0\x00', {0x200}, 0xc89}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x80}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) fcntl$getownex(r5, 0x10, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000080)={0x0, @sdr={0x50323234, 0xa63b}}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:25 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 241.504919][ T28] audit: type=1326 audit(1597830805.201:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12345 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 242.296848][ T28] audit: type=1326 audit(1597830805.991:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12345 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:53:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x40186366, r0) 09:53:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x10e, 0x2, 0xe0, 0x2, 0x2, @multicast}, 0x10) 09:53:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x81}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 09:53:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x800) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x140a, 0xc00, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) 09:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x401870c8, r0) 09:53:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r1, r2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000040)={0x2, 0x5, 0x6}) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000001, 0x600100) 09:53:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) dup(r3) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000000)={0x5, 0x4}) accept4(r0, 0x0, 0x0, 0x0) 09:53:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x401870cb, r0) [ 246.498198][ T0] NOHZ: local_softirq_pending 08 09:53:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x401870cc, r0) 09:53:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = dup2(r0, r1) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r3, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) mmap(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x1000000, 0x10010, r5, 0xd7526000) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r6, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x34, r8, 0xe6195b638676cdaf, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r8, 0x100, 0x70bd29, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x8001) 09:53:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) readv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000000100)=""/253, 0xfd}, {&(0x7f0000000200)=""/124, 0x7c}], 0x3) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x3f, 0x7, 0x3, 0x4, 0x2, 0xfffe}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}, 0x2041}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000003c0)=r4) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r4, 0x0, 0xffffffffffffffff, 0x3f, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={r4, 0x0, r3, 0x401}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r4, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r4, 0xfffffffffffffdfc, 0x1}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={r4, 0x3, 0x80000000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r4, 0xfffffffffffeffff, 0x1ff}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000002c0)={r4, 0x6, 0x80000000}) 09:53:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4020940d, r0) 09:53:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r1, r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="010d1670f8c7675cb67a782d9ede16aa9785523f2b86ee8417b6d0789ee4adc27e0519934ed67a676d2eb1a6fa32dac89f9f4aaa30512b4c0efcbfe2480753e9f31ad06e2dd3a56c7abb68a71414bd29ab4bab9bace5d811b59e8a57d7824272c56fdee0ef7c979e7f9db2798ba064ca5194f5785fb1a4ad9ff5b6e6da388a563108fc1c69e18628e111", 0x8a) accept4(r0, 0x0, 0x0, 0x0) 09:53:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x80041284, r0) 09:53:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:32 executing program 0: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) open_by_handle_at(r0, &(0x7f0000000000)={0xfd, 0x7fffffff, "ddbbeadad715eddf2b3d68e6957e30fb49b30f6a6fa4958b479f0ce7b12419695b4f7f07b9308676e7baa62e866d9dffbaf0126e900141be74394ac684cc22407844f7facb482b8ffb8752ddd8b3dc5bc0cb5a24288ac99f09a32c009180a2e8e7fb9010294b7d0197d5f8bde636e45b1252a225b8c8ab7c3f4d98e7cfc7dfb5abe454eccdfb222bd89cda6e09c7d5c3eb0b208e7078e00a7f1d2655123507a0fbed3e80b1cc18b2e30d5ca78595868c429299d6b7a2703395f9c124f347df153122798f4d52f5261eeb753dadd78abc3558c1a5b0150ef593b5ec018df7fc49abd228341f366a9de52014eb91c1f07e9ec86654d7"}, 0x3c1080) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x8083, 0x0) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000600)={0xd000, &(0x7f0000000580), 0x8, r8, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_BATCH(r5, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x40}, 0x2000000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb4, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0xff}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcpc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:selinux_config_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1c}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x8881) pipe(&(0x7f0000000540)) accept4(r2, 0x0, 0x0, 0x0) 09:53:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x80041285, r0) 09:53:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x80081270, r0) 09:53:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x80081272, r0) 09:53:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) socketpair(0x0, 0x2, 0xffffffc9, &(0x7f0000000140)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$nfc_llcp(r4, &(0x7f0000000180), &(0x7f0000000200)=0x60, 0x80000) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000280)='./file0\x00', 0x101, 0x3, &(0x7f0000001480)=[{&(0x7f00000002c0)="3ad0a45d23f68dd9bc94834bdd82e5ec1e6609acac738197d66555151387a6d9e31a62909fa698e1722847248b337a712924c917893706e6eb868cc632a8b8938156b3579eaa9a195f246b794ecd7f5fb6767ba1829348fef4dacc0e891902364fef3aa85cce81198e2a09ff57c36394670b9ca7f5b1c78c5a48d238099e6c7fd2bec708b0cdbafe2713ab46f70ae89bfedd38f6e017bde0667b680e568137938b0c292bce740036f62ec38d38cef4b2f74b03", 0xb3, 0x7e99b4ee}, {&(0x7f0000000380)="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", 0x1000, 0x2}, {&(0x7f0000001380)="05c48ec7b53aa890b8ad776a7a655e89f1e475775694356ce7ebba97b50b1d4346ee2d093b73e1df9ea1b19f6585c7b0e6304901c1c472be9a27563e24c2a2fa87e17a498ad8dcb28398e29cd466600931c4ecd1611151443c8682d8a5eae668c84c3965350c3904d5a57c3d1990d9c515d28f1bb3a060be3f08d07bf80dba06e19dd49eedc2161eecc18fe6f947c68a266b20aeb8a545044211838dc585e94795dcfa74c86b8ef522a573e5ad3413e8e10bd320a07954db979d881c014c71f4033c9496f199b8a64c76", 0xca, 0x7}], 0x80000, &(0x7f0000001500)={[], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000001540)) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:53:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000140)={0x0, 0x10009fa, 0x8, [], &(0x7f0000000040)=0x55}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x418000, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) dup(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8002, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize'}}]}}) bind$alg(r7, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r6, r7) splice(r5, &(0x7f00000000c0)=0x8, r7, &(0x7f0000000100)=0xfa, 0x1, 0x11) 09:53:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x80086301, r0) 09:53:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0xc0045878, r0) 09:53:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:35 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendto$inet(r1, &(0x7f0000000000)="e267fc8a0baedb8c0234465420176241e664f146d38209824318d3577363398b9f53cbb9ff49f9467a338846637cedf718eab72e0a73b25dcada78bead091084455845bfad0bf337347f7ce4adfef71e29003a8a8596f442044f3b63bc2eb0743c2fad15c6b934136cb0eedcac802cd03c20bbd20cea96f717e18d3b52dc3190341c9b0dce98099bc0", 0x89, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{@fixed}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x7b, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={r7, 0xfffffffd}, &(0x7f00000001c0)=0x8) accept4(r0, 0x0, 0x0, 0x80000) 09:53:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x5, 0xe4, "0afc40c3c6507917e666c719e7a750882b647e219ce6207f436aa7c51c5e973865a8d0708a458e6b4a45d91a6e2f6c4fc6eb4bc8c09112a118f33bd8334ec92c323e1afcaec675b46e26cbee1f864b1496b43468aa5926c5bf0c271f4980e8fac76da1a28c7ce77f13234517f019f19350801e25f318fbadff29447c4c7fef7942611ab218164ed5078d19d3905c5d56e2193dc58dfc8f47ca632b483d4cffca89fa2111332395f7b90aae10032ee4af182ce6f1ec6d9750734ed4effa9c803b8ed321ec2000ac4d4d33703e6337c280d439617588833219b3fb20ea87aa68dd359040b1"}, 0xec) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:35 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) fchmod(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x84}, 0x4080) accept4(r0, 0x0, 0x0, 0x181800) 09:53:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0xc0045878, r0) 09:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0xc0101282, r0) 09:53:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00110000ffff0700"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {0x0, 0xfff2}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@getchain={0x44, 0x66, 0x2, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0xf, 0x2}, {0x2, 0x3}}, [{0x8, 0xb, 0x102001}, {0x8, 0xb, 0x3a1}, {0x8, 0xb, 0x31e1091a}, {0x8, 0xb, 0x4}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, 0x0, 0x800, 0x70bd2b, 0x0, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r9}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}]}}]}, 0x18c}}, 0x801) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x3234c2, 0x0) 09:53:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x4, 0x4) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0xc0189436, r0) 09:53:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 254.450578][T12682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0xc020660b, r0) [ 254.509192][T12682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.593204][T12695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0xc0481273, r0) 09:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) [ 254.633658][T12715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) sendmmsg$sock(r1, &(0x7f0000003ec0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)="32a264bef958c2e87eec75fecb117042cac999c38f51de82f4ab2e6b20b8d89b87e76b3d1ebdad42e6ab5e82a27ef2a9be10757fe0c90f4948291c33a667cdd6e7cb25974c613d5a2ad33e0b441d1f3930accadf69d12d64195d23ec8210ba3581a7bbca94eb42ab006cdf57942336ad542c3b83207cab5c1321b52cdacafdcd5e9a989b2ba2a62349549c2f95b2033d24a046c7c2aac61df2216b8d8df29bc1599891236bf28c17dc78c1b909979e36fcf6fa407ffaa61a", 0xb8}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="9dc3b7d0525410278b17799519c2eda75f28609fe518ea8c4cf084a934add6c916d7442717e6112c58fa0afcff978a552d81a0170b81dc6883c9678fb79134c5492650ae68e501211e127c418b802c1d2f5c19e97dd946167eb3027b166be382a6c61fad809ae434cad9ff1f4c504274962e1c1a315069a6404664af150f283dd4962d0cd1126975a1f0a25920a53629e282cc5eab5bf547976b7cf709f8ea3d9ed15da1179cdf826d7f8f7350e902016263872f591940288b58528bf53b73837af6698224c4d6e16c1f14b4", 0xcc}, {&(0x7f0000001240)="dcdd7a794d6a3fe755ef1ad13048910a14ab486fa0081ba999da9fd9eddc70c38ed4e4c4f4622d217ef173df0f8a058adce2eb6d1fc52df7daa6bc2bddcafff50b278098809d", 0x46}, {&(0x7f00000012c0)="f6beb48094a2aa5d29378858599860bb27df9c36fcc6718f4b554fcbdb03c7ce9126d4dc23ec29cb995cdb6ac97115e1e4a49d0e783034d330f82eeb731f8269463b3131a5db125bed8967e90416988ffd049ce5725ee770b50f1d71af3c75a1de83becf1dbf7a410f7efa118e3f3d475e485cde743126d4b8c2d49fb2afb1570a67be0041a78403a71c1c4f431a7143fe0c", 0x92}, {&(0x7f0000001380)="7fe2da7babbed259176f1b4c3105452a62fc66d62a1b3b4fd44f24ed2461c67945a9158d319222cfbf1f9a5efe05f87cf65b04fde750ba1489fa0151e8dee7b8d391ed39eb078f98956b9182a4", 0x4d}, {&(0x7f0000001400)="e34e83ec964c05b67cf7d4bbf4ae996756a0be33f5784fe8f543d6ee1382091fd975caef684cfa4818a11e33fa5872223836cde2fbdb5cc6ea89c4c26d60c3d105a01a1f78814ce74f913bb8b369f319eec32538528a4c58d3cc7326be3abf9889fcd196e8c8813f83460d80c0d04af3928272834d284c02efa2e58082aed0934927fd47f9373458c069cd9be97fbe67a815a8c2af9606936ba7c010c6d71370a9f76ffb09713d85b3d1d06986a849806ec4b45fc005", 0xb6}], 0x7, &(0x7f0000001540)=[@timestamping={{0x14, 0x1, 0x25, 0x941}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x30}}, {{&(0x7f0000001580)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="df4ba445f6ba058d4bfe209249abad7f660a18ef32399ca4d6ace0dc167ad8960a747ebbcb19b78450b72af3689c619b435eb1520638c60d0a40ea1f31e34e3f1c1eb1529c79703f27c22959c961e7eb1d82c7c020ccbff1f3fad178562dde27422add453a334f251f1136d7dab149c4bb26305b14b2934e98eccb8a462e8aef4fc1c145abe86911e8744c3750de41", 0x8f}, {&(0x7f00000026c0)="01e0083ed13e1a71ddb0b2812bfb54dc511c4c572a873ca4c1156f95c87bb68a3771418077fe978eba36a3ca0bfffb6fa427038139764010df3a7bfdc43d19de2fdd756887d8592041a5abea63a56cdce7775236beba", 0x56}], 0x3}}, {{&(0x7f0000002780)=@llc={0x1a, 0x323, 0x1, 0x57, 0x1f, 0x8, @broadcast}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002800)="cc0f7ff281c33c80571ba7e365dbf60f4646d7e4ea72a1592b2c680a1cadbc98c7c57246653872f4a265ee5ecf8361458f534f8dfe97514e92099b373d469107dc033d17f1a6022046e9a3043b04322bfc98c4d884d8901e05422ca4633fdb7448a59fd0dab73925bb9c7a2cd969ea0df0e8f8e889b26bcb11330eca6a8d0dc87e5073d1929f6abceb15c5fb054f8752f7bf45ce1c681c9daa45fbf381577c8ec7e1ee", 0xa3}, {&(0x7f00000028c0)="4da6ec0e0717c5ea6b9b4f6ad3eade06ebe3d5a8dbaf8951932ab837c6e7105dff1a1a5c117446fac24de7493ea7dbb3fd1ba3da7bc4addb53301c9185add27130228523c03556c6b997cf28d0ca63902b59b4228f778af75b7434e470110da377d445d4d38f45f1e0a018fcbe3e008f172537b7beb556164fe03146a0531e36ee27badf4d73358838f6f9f77332a6de1ebb1d995a57b05858f6", 0x9a}], 0x2, &(0x7f00000029c0)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x2dd}}], 0x48}}, {{&(0x7f0000002a40)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'bond0\x00'}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002ac0)="3f56564cdfaf134e968253dd40ec3156ccd1876f8b2c5699dcb9a3921e3e4fb489bef117bd6c9282e53be42d2b3d88255e19e839e2ddc895dc89e95c9c38f5c5faadaa6cee2419a12ed580f5112d194e9dc51ce51326f91b3a1b9d762440c87a1398c1b5a88788a95609e7832b4585c17d4ba08f5e0895a9bbbb3cece1f5eda15d8dd45b", 0x84}, {&(0x7f0000002b80)="feeebe884c0c5f64f76b364e5f4ade5a02d4d1acd1b3ba1d32c09a257f33e0e0b634a6f90dbb14e36e7f6ddd6555159c6ede0580ac1010def7fcc13943d6b27d3b968825e67445e565fd2692225852ed209eb278c2a06abcbd637ce274e2d72f9115", 0x62}, {&(0x7f0000002c00)="45f496a14dc54e9be95e644bf7b6f4d8cdb79b7d1bdc9424b161e94192cd36f623b4358640d81e1cbf25144bc18b24b8cb9ebbb5b71261dbbe182aeeeb2b4bad2d567b9545919bf455d45e39850582ced030788c588a1581febb62a025fb8f2b88409c35a06ef6500bbfffd0db53911d6f3d078238aab605ddfbafac86052cd185eeaa5588dc1612297919281312f4fd49274ad548cf4260d42c25fec6586681e8d576441eec54b64adbcffd4b95aa975424244f620685b93235bd60edb7a6", 0xbf}, {&(0x7f0000002cc0)="446fc5eb535c461bf03db54fc0561e305ade31cd5427a4fdf0506cf9a85b28d4bdba4a2cdecbc98385ee6bb80e48a6aa9bac1f94f5bbf323b57d4cf8679b5218f4b418d7b0c7e5f4e4d209ea3e5392d4398781eede4b59285ef3631ceeab96830db2cc", 0x63}], 0x4, &(0x7f0000002d80)=[@mark={{0x14, 0x1, 0x24, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x79700000}}, @timestamping={{0x14, 0x1, 0x25, 0x6f1cad02}}], 0x48}}, {{&(0x7f0000002e00)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e80)="94fb36df9d18d1fb07d7dd9094d5422b5604725446da36639280cdabd6abefb5394562c5dc8cf7bbd5ff1f0e96532e", 0x2f}], 0x1, &(0x7f0000002f00)=[@txtime={{0x18, 0x1, 0x3d, 0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xb34}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f0000002f80)=@in6={0xa, 0x4e22, 0x50000, @remote, 0xffff}, 0x80, &(0x7f0000003100)=[{&(0x7f0000003000)="6d72c2147eeb99df2c50f77c8b2ecb9475de570787a0fbe3cec446469dd2ec9ca4f1d72ad15cb23039a7ab0ba8e6895016761a481f88f5b22c8174adf4041aa70ba106e26ef4409a4d25894ef8c91b55704ab54e3e57e4a7c5aa197903f7fa687643b9f55f543460f6973cf8e4c9febb757a0973063ee48d423f16a955a0fc5b29fbe7e452592a687d126aa6e23f4828d0dfb290ef222e698e10779b630d748891d72d63666ce5653c29874bc91af90d9ff070236e5a14f36a0f3da3e2e6d9ee7ae806b5", 0xc4}], 0x1}}, {{&(0x7f0000003140)=@ipx={0x4, 0x8, 0x5, "e6b69bd85a5c"}, 0x80, &(0x7f0000003640)=[{&(0x7f00000031c0)="af6e49a8ddf48103e6c60f50b35ea43304b207e09f3de7fd17db3d4357143adfe8196403d934585164e9faf9ccf0ab6dcb83c9948fd8d7fca85cb3ba3fca67341e99ca75fdf6d8593b9a1c13e67939a76c3230de55376d04712ace5fc75b94069dd5d3d18229cd09578c593ecc5a040d6827267557ae1341f54c767e99df0fa0a29a9dff980260683a59162ac25575874987f83151460335a13ff2d2792fc53652d208681231abceb79d47a6f7d61b7cda0d4d4d1dfa5e630d7d91601c84f88a40b707224e61", 0xc6}, {&(0x7f00000032c0)="b69f49c219591b42b1c60dc32f8da43975b17d1a52bd6b31482019738a40f72af82a6fd838a73d87c0a36cc708d54bc935fb1ebfd962fa3248fa57bdfe06cee646d3fb812a82bac1b645273972cac32f3ccb82a4f938da979633d58c75e9d7b350209f0833a1319abe1884116f87868236f39b8ea0446b870db5fd2a1b3f0294f36d885d74dee028f2188671fb5ad1985bd5ed5f8f686bb0926fcda057bf1cb874e5adf9384d5d5fe0b0374e80fc9a941350c6b18e6f83f9010753c64f2a9e6fc1e1eb5cf1e796419e7e6cc4de49fd3b26f5bb1b9a7f46e3fcb7", 0xda}, {&(0x7f00000033c0)="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", 0xfd}, {&(0x7f00000034c0)="3785975739dc355542ec7914db0c6a4601c4d6ea8a5863dd9b14ba9219075db78f352c2c1111ad4d0b21b19790ff4986e83ea3a3a76ce1ba7175d17e25f6cf2dd0157670fee16c0203574168a86403a835c9b1610aaa56bd5a1896b27de7930558eb33dfce4b2a863df707e4ff461bdd96bb351c737a50f7fbaa09248300e9819675207ba4917d2dcad09aeeb5deb1de65f70990a564bd30804def55c6", 0x9d}, {&(0x7f0000003580)="c243c4e7fb17d32f4c700ce8828136c52c5a35699c659154d5b84401b82510267ab937ad54", 0x25}, {&(0x7f00000035c0)="01fd449599d46745b72f7d632b508184de5b03518efe85f35f07271895c06f6266b2f48f49f5f9f32d5497762a9cbcfbc88348bcbfc1b36ba0e0c768abd89695a44ff747928577bd6fd0e16d45996c9dc0f37ee8e17b632963ba38bb988391b13bfaf56ac968885a5124497df3c3a01dd00423b9", 0x74}], 0x6, &(0x7f00000036c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xfffffffc}}, @txtime={{0x18}}], 0xa8}}, {{&(0x7f0000003780)=@ipx={0x4, 0xfc37, 0x7, "ae12af7e72ed", 0x5}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003800)="2edccf68f15067c49df04a3f92320e8ce73a47adab5adeda50d42f3ab69d8982f42a63c4", 0x24}, {&(0x7f0000003840)="5cbb5a6b183b66d7f129e322350901b4e47db76c93359bd6faa6f219f68a205aab905615061228c5b15d29a46017ea9524da9657c7ce9e659d2a14088def73c99ebf1c9466b31dcf58aeabc8aebd38d58af39bd33e2f1c7743f7cfe3b0cedf6c865c7a3a5c629e1fd123f4c1933d0d7977fe07798df5919d2f0adeabf1f8ec03b8005bb0f0f759", 0x87}], 0x2, &(0x7f0000003940)=[@txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0xa660}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0xfe09}}, @txtime={{0x18, 0x1, 0x3d, 0x29de679d}}, @txtime={{0x18, 0x1, 0x3d, 0x529}}], 0xc0}}, {{&(0x7f0000003a00)=@isdn={0x22, 0x1f, 0x3, 0x2, 0x8c}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a80)="a2d8668c76ffd8bd9aff5bf45fc17d38d914604921fe3511e428a3ef11af0313a402353ae50c5be39b8adce1ac4b26e048ee3a396466ec14e931c7217b24de4aa0b3d4df0d8692d2a4b0179cf674a1f020b0d1ba9890558f82f817593ec9c8fa1ce426fd2c8bcee6eb1a6ace8b17988be283038f7d874d1bc8bb944a30f3fd02e528046fa3c0704cfc3bd09cd5df05e64093288f73861320ce68895a67a45230a67c6aa4de76157c8b0e3039f07de062c0287446b167bc1d5cdb4208ceee293caf534bdff257a6e81fa094857b0382967d0f8827533e", 0xd6}, {&(0x7f0000003b80)="c5c951ad440bf6de802fa90fb4fe30b257abddab672f2c1e53e7d4022c7e6dd4d8c676e2ab9e7022f0504c932afe3458297a31f9ff3c1d2fa25ef590d4c72a71ae5046de35dba74415808c639eeb7ef938203e717205586598449f8e24dafdfdfba6c3491bbccc0c07676d50ad4bfcc2fbe146936988130e84bcf3fe59aac0ae741809ec5e383fe16bf064eca61c3ccac9a5c2b41da318ce4b1fdc9bb50ec2104fdf22ef127353e64d9b3ff6557877feeaf09d4be4d77bba51bb390b7abb173f15315bbc2f8b953c559a3bb73938714973c8a045", 0xd4}, {&(0x7f0000003c80)="c6fe43394344144091939c1fadb91b9f7f548e276480c06bc82489ff41a4791cd782917bfb699a9db803506264", 0x2d}, {&(0x7f0000003cc0)="11b76bebc6720ffd619558065e26bb0afe570e243bade4090e5e49a3caaf202f87cf43df2eb9d6652094b2bbacf1065b45d646ebf7b3c6560b1ee3ca48ef9b843daa1d053a585995ab30d61c9466427a6aa88bc9edd35dc341f467244339d61f83a217e06cc0fdbd59aa75ca076819639f65d7f14eb40251bd099e910e8c402beb741032f2d71645c00a6878cb6996125342b4116321b800656db9b672b730471b038604e9f699a94ded308c6d15f2bc42208600a6e36a62a9c50c6cc12a2f782e8e31c8bf9d4c60c757b227cf5d20ac460e0f32cc0cc9ba6960cc06690df7", 0xdf}], 0x4, &(0x7f0000003e00)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}], 0x90}}], 0x9, 0x8000) 09:53:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x108) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000140)={0x2, 0x9ab8, [{0x2, 0x0, 0x7}, {0x2, 0x0, 0x1}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x2d4, r4, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7d}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ID={0x96, 0x3, "cfeb151e5295534426be103547459dd4de9610e97a4dfb8b091a49bfa1fb021daa1b13ad38a287e29cb1ec22111eeedf4230b48990b9c0527650a3eeebc31c568077ff35740d5f0265df154904db9fba3ce7651a1a99019d748643b5a10624db60430c91884fd93a8318edabfd4d0572606680ddf8fcb9652f7d352342a25b178504e767b8ae6892f710a44399e2bc4d88a9"}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5e28}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb337}, @TIPC_NLA_NODE_ID={0xa1, 0x3, "217a954cd1bb09564fc9e2477fc8bc978f6bbdb6f775901ebd25ca8a4917a949c7d0ac074b1d5ee0b487d91b8c95ea31d4578934aa039ff9e968bf4ec622d35cd674616077b8320ff2ad7a45675439b553e2636d9aa5ad94ff81d50edd38a69f31e1819d0d16dfaef34ae8456dde651289ae450a46fd1e43d0bdad42c2d58db7aa93214912d88d07c232a212f27d8f0923db6c85774a0f9329106afa7a"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b554633dabf6f3505dc5b7e5fdeddc5e47a2a1419ffb8ee613"}}, @TIPC_NLA_NODE_ID={0x10, 0x3, "4f6491190308212d94247e3d"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "7f18c464ef39f5abc44d9d2c20f1547a2442d60a31697a2b96637141ec"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff329}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x8010}, 0x20000084) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000840)={&(0x7f0000000280)=[0x10001, 0xffff, 0x2f6, 0x7], 0x4, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f0000000880)=""/39) r7 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r8, 0x4c00, r7) [ 256.257196][ T6095] Bluetooth: hci0: command 0x0406 tx timeout [ 256.263249][ T6095] Bluetooth: hci1: command 0x0406 tx timeout [ 256.269510][ T6095] Bluetooth: hci2: command 0x0406 tx timeout [ 256.275513][ T6095] Bluetooth: hci3: command 0x0406 tx timeout [ 256.281851][ T6095] Bluetooth: hci4: command 0x0406 tx timeout [ 256.288091][ T6095] Bluetooth: hci5: command 0x0406 tx timeout 09:53:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x5b42}) accept4(r0, 0x0, 0x0, 0x0) 09:53:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x4}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_LINK={0x8, 0x1, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x200001) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x200, 0x80441) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00', r3}, 0x10) r4 = socket(0x11, 0x800000003, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x6}}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x400, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r6, 0x80, 0xfffffff9}, &(0x7f0000000140)=0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:53:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 257.458972][T12761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) [ 257.503877][T12761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:53:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000040)={{0x2, 0x1, 0xfff, 0x81, 'syz0\x00', 0x7fffffff}, 0x4, 0x2, 0x97e, r2, 0x3, 0x8001, 'syz0\x00', &(0x7f0000000180)=['\x80\x1ci@\xbc5{\xb5\n,\xce@\xde\\r\xfb\x8f\x9a\x18C\xde\xae\x16\xc1P\x9f%OLs\x11l\x83\x9e\x0f\xed\x8b\xe4M\x8b\xf2e|\x0f\x18o\xe2\n1\xebp\v\xb7uJ\x06& \x8e\xa6{8?\x87\a\xc4\'#,9\xb2\xac\xf57\xady\xef\x19X\f\xedZxT\xf0\xc8\x00O\xd4\xcd\xb1\x8bp\xa6\x1a', '\x00', '\x00'], 0x61, [], [0x7fff, 0x0, 0x51, 0x100]}) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r3, 0x0, 0x0, 0x0) [ 257.570360][T12761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.594316][T12787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) bind$llc(r1, &(0x7f0000000080)={0x1a, 0x323, 0x2, 0x7f, 0x8, 0x4, @dev={[], 0x3b}}, 0x10) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000000)=0x2) 09:53:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x4, 0xff, 0x1f}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x3, 0xfca4, 0x5d4, 0x80000001, 0x10001}, 0x14) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 09:53:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) setresuid(0x0, r7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="00df8a04c70000", @ANYRESHEX=r2, @ANYBLOB=',cache=fscache,version=9p2000.u,access=user,loose,fsmagic=0x000000007fffffff,smackfstransmute=\'-$}+@[--[),fowner>', @ANYRESDEC=r5, @ANYBLOB="2c657769513c7bad9523e1021fd8141b943a947d9a211a2eff5d778a8ac3b03bac74dc61e85a3b7a1f07e832491ce89375122d566a786b", @ANYRESDEC=r7, @ANYBLOB=',hash,euid<', @ANYRESDEC=r8, @ANYBLOB=',\x00']) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r9, 0x0, 0x0, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_udp_int(r10, 0x11, 0xb, &(0x7f00000002c0)=0x7a, 0x4) [ 257.772117][ T28] audit: type=1326 audit(1597830821.471:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 [ 258.562428][ T28] audit: type=1326 audit(1597830822.261:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x0 09:53:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:44 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000100)=""/151, &(0x7f00000001c0)=0x97) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) 09:53:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:53:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') close(r1) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={r7}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r7}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={r7}) r8 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) 09:53:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xfe, 0x4) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2, 0x10010, r3, 0x80000000) 09:53:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0x4, 0x0, {0x53, 0xe, 0x7ff, {0x9, 0x2}, {0xfff, 0x8001}, @ramp={0xff, 0x9, {0x8001, 0x907, 0xd2db}}}, {0x0, 0x80, 0x1, {0x6, 0x2}, {0x1, 0x2}, @const={0x101, {0x100, 0x1f, 0xff, 0x6af}}}}) 09:53:44 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x20, r3, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x1}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x68, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x5, 0xffffffff}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc9b33738033a2b8}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x100}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x403, 0x1, 0x2]}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x4a8}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$tipc(r5, &(0x7f0000000200)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x2}, 0x2}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000440)="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", 0x1000}], 0x1, &(0x7f00000002c0)="932ffae755a9ffcbda0c77680252c6d0c672e836c5ad454e80505eacb9e6e0723bb12c6c8846bdd22a0ed5922918377a1662c6698fe1d10194a3c57eb3ddc0c06e270f3a713455a1a6590619082a754ef3ada8bc3891a37deb22db76ab29382bdb8a814a49c1ee52700fb758e059cb221840d79786db91909ce4402b6772fceaf9937fc08319fd25446cbd5da782285fc3230b1896e296e1c2d1a1f5bac73cbcbd9e7fb0ec17", 0xa6, 0xa22bba6b93ad45aa}, 0x40) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) accept4(r0, 0x0, 0x0, 0x0) 09:53:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000000)=""/43) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 09:53:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netrom(r1, &(0x7f0000000040)={{0x3, @null, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000100)=0xffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r4, 0x9}, &(0x7f00000000c0)=0x8) 09:53:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_O_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4801) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r3, 0x0, 0x0, 0x0) 09:53:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0x1c5200) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x58, 0x4, 0x2, "c1c72d58964f2a1e50602f1fda5d609c", "f6d4250db8430dd16017ecf7ead7367e6b8efcade1a55e2a1dc1cd996eaaf05c0d8a6acac7d8b655577aad6e5bfc98c7d1d3acdcf280116f336c817251cf2a75ed89ec"}, 0x58, 0x0) 09:53:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:53:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="0f0666b8010000000f01c1c09300500066b9bb03000066b8b200000066ba000000000f30260f01cf6766c7442400e343f2e76766c7442402058000006766c744240600000000670f011c24f26f67e2690f07263e2e0f01c8", 0x58}], 0x1, 0x2d, &(0x7f0000000000)=[@dstype3={0x7, 0x8}], 0x1) 09:53:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x7, 0x1, 0x37}) 09:53:47 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r3, 0x7, 0x5, 0x6}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000000a14000426bd7000ffdbdf2508000300030000000800150005000000080001000000000008000300030000000800010001000000080001000100000008000300020000000800150001000000"], 0x50}, 0x1, 0x0, 0x0, 0x8011}, 0x20000000) 09:53:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4, 0x4000) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x420c1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="ca654d3aba66fd3667d76235b32cf4f8c9ed0466408a18067c7f3ba674155374448c0c049bcf0ab6ce69895019992b779d0aa48d5a17980e928fccf27d8f6982a7d2027ea658ccabd2b0baf68f8a174ba1f1a21f2d05dfe288d1ed7f55ac3838f9a6e14f5eca158267462ed26262c0071c93d76d715d056463acc519", 0x7c}], 0x1, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x36, "27d14d896336e3e3523954c43aa5a901ff3a3851e469277c0dc8179042d72f4d8a80753d1fad1dec998554c32a567a1614281381b312"}], 0x68, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000140)={0x0, 0x1, 0x19, 0xd, 0x114, &(0x7f0000000300)="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"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)={0x1, r4}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r6, 0x4c00, r0) 09:53:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x100, 0xff, 0x40, 0x83}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(r6, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xdc, 0xa, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_SET_USERDATA={0xaa, 0xd, 0x1, 0x0, "061eb866564b17993bb0f9a1b37c6cbcf9e4c61c8c099c2774476678bcc7621cbc8441fee90e9d6b3da70282f366e8dfb85a84515cba36c8f1f4a4148a22e3b628c80b820af0c06e26add94eaa213822e8052dd84da57dcfb0b5babdcae52e6c6402dd18a7f35eb2d3c84a7c304c7b787828c97f715f73d35458017a1d1c0e2a1c407263e490150692164dc5e0ef98e3c2671db0a657a06fec38e42ecca1b72b1eda7c1e69dd"}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xc6}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) r7 = socket(0x10, 0x803, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000500)={'caif0\x00', {0x2a, 0x0, 0x7fff}}) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) sendmsg$nl_route_sched(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRESHEX=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$sock(r1, &(0x7f00000004c0)=[{{&(0x7f0000000040)=@can={0x1d, r8}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="711bc75f810825914e191c4326fbeb809b7dd89e83cbec42f222eb2fb96a11e8fab39cc1a536544a859b9d17a39a1be7cb6eb9af0bb763c8ed8675352a1ceb40a8a395544a3649839d1279c794bc32e8c34681e73ed6abeeb127fd32b85140ee3f8de127f29de881a6207077473a2134068db7bad12f932812860dfecb8f7137ae4385ad7cdd0de66142eeeed9d084b5ec36ea22b1a079174d65d014543a56f47091a4438d3a63f8962ac2415c259ff561b3eae1a4be1f1fa9a9c550c41a087b4b80", 0xc2}, {&(0x7f00000001c0)="ac42ec4c49f76a8a97cf093365462b86dc36902ede375d4c6e83e029d80cd831c052087f747e78116bb1daabed3b4675f6456b2c9c0fc4533f33d4464a66cac85fbdbf507ce793e6431c3fd1594fe5db7a3f64dfbd39cac7eccf7ffdb37538254db47798047dca34268e62c3af83766dce6386b4cb05c300118088c7b8b916441fffaabf0f154b2766a09caf5d4b6b9a2e300060881aaa8d0a6ebd00da110d9848f4e7175bbb3f4bf09ba9bb97d3d685d4a49654605616531865265e247434de0d6208cf1219beb49596f7882bd8ef1ab37354cc9716c85fc5f8b3e4d716687b", 0xe0}, {&(0x7f00000002c0)="366714cf5bf01efa844c11fc1e40aaf8ce956d2cf9bf363919788c6a45711ba75b6d1f72322b4fa191cdb7ff67e961d3d8c4eff8f5610a9362a064624a8fa9ca0c9c0aa953a9282be64bf827044075bd3075a792cb4aa8a578b63cffeb9b456bd6025a9dd54b2e675b8b1031c44b05cf9ef14250ecd5f7c3448a2392b66ac0ec682e694bd89539d35febbf1f1143898ea2b053f1c3d1e591a2b0f2d57bb65501c6de43491adeec545a4aea91fed9fea59d5961f0837d2812b777bccc74bfc07f1a7dcc40a5798a093bd87994d8848ae609028a74aa5d", 0xd6}, {&(0x7f00000003c0)="5858790dd91f2a31f178fab06f00319418d480ec42d5508f444844da9fd63e9b1e7f222664361066465eab8492aebbfa66bf543f27e578fd339acc219bde5e876674039906c250193f0db5671bf43dc7d0335e9ad8992d2e686beb01a3", 0x5d}], 0x4, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}}], 0x1, 0x4000) 09:53:47 executing program 4: setrlimit(0xe, &(0x7f0000000000)={0x6, 0x1000}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFSYNC(r3, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x7b, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000040)={r8, 0x8}, &(0x7f0000000080)=0x8) [ 264.038278][T12940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.099412][T12944] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.120688][T12944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.141323][T12940] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.348059][ T0] NOHZ: local_softirq_pending 08 09:53:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:50 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$llc(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x62, &(0x7f0000001000)={0x1a, 0x320, 0x0, 0x2, 0x4, 0x1}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 09:53:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:53:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:53:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsmount(r1, 0x1, 0x5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffffffffffff, 0x121802) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffffffff, 0x240) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='!\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:53:50 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) 09:53:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x7fffffff}, {0xe1, 0xe3, 0x2, 0x7}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:50 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x1, 0x9) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000040)={0x8, &(0x7f0000000000)="72748565ba61ce1f2274cf6b"}) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xfffffffffffffbfd, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 09:53:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9e0000, 0x3, 0x0, r2, 0x0, &(0x7f0000000000)={0x700e4, 0x1, [], @ptr=0x4}}) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 09:53:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:50 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="1dca51300148a723b49e062325d8bf2b8f5202208201fb8f5b112eeb9849c5eb19ea16aeb56b954d766a0a8c0e53461d0f60fb753c362afec1ad284be86ae1002082ed88285064ec2c4df17d2601a30e5641f4dce7fb32356f00fcf0b61f8f1150c62d5640e2cfe731f05c97a6d72ba63444da026f3ba17e4b5b6379fab1ea6565f442814b82e56f124b730c1ca0c5", 0x8f}, {&(0x7f00000000c0)="6fa293698a6962d0c2f9e9e23405f5b06133929e2948caad73e643f373ce90a3aff42a79ed72377f2486679186c877918038ecac29ce98864912c43438e34dc26e4095c53c4680d4d651ef673dc725a0ce6fdfe2e9166dd1547ba3fca1b981fdac9c2a7efce928719669dc1740d0e9046e7732d8b038b87d63709f2088aee284a3e485523caa20e49b2ce5067a2fef8561607d5398a3443dbe56909de7788c6631591cb5d5d9143812826aa6633a7093a23e3230d455c5aa5de6d5791a23c1aaa6e9343f8c2c6939d8d28e60659cbad9246471daf7fca26bf09c653ef25f71db54ec3208", 0xe4}, {&(0x7f00000001c0)="dcf7dd4ddcd13e3b8eb9fc41fb9b8d8dc5cab77da1b4ba44436f", 0x1a}, {&(0x7f0000000200)="10a1a370a8a19b307654ec4d742a0385777dc3ae031f00ada0e60f773d08e8b786300e9410963a82b7ae2b5253f4090daad274d1a706144373a453506076fcd1dd369117deac08262d59be621424e3fa466d6d3d98c9e8202e41cbf236ef62c69a960fdbcc7b787d9bab347ba4330def16b7c68b3d3fdeb82dbe94ba73010e608c4650bb4e990e613303e819dbc3e9af70f207318465", 0x96}], 0x4, 0x6, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000003c0)={r6, 0x7}, &(0x7f0000000400)=0x8) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r8, 0x81044804, &(0x7f0000000300)={0xa9, "693bf5905ace4f2fa46dabc6e13dab434280181a6635611de306b4654ae55fa0a2b3ecb0d9adc4067126e4c92d39be139c5f907c72282889d15fd5cc2985f008bf5be9d71ba9a39d599d260cf0d05e6a6ffc72205ff1adb99d869738d3d43a9f1a9185549547897bc44bf2f267673fd9732d018afa5b7325cb3c142a737e1a2b8574bdbc2bfa71c4224da5399704b03850c8ccf5becd4a823a8aa355c341112f60900d118b267c6a4a"}) 09:53:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000040)=0xb000) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000000)=0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(sm4-generic)\x00'}, 0x58) dup2(r6, r7) r8 = socket$inet_icmp(0x2, 0x2, 0x1) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(0x0, 0x6, &(0x7f00000025c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000140)="ac03663fb9e2863a8a82b51f68036a13caae70553e7aa5791939ae6b48c5ff173818652b1c57e72251fa59aba95f770dafb03ae1fc02ff4208f0540f73b5c62087b4601825eefee82ca5e8b26ca45a927a87643fdab5c3d42744ccc01c3e7243e146b5318fb59437040c0e33f95787e9c11a06e5da1ebecc6ec41f907efbb83c5c0d", 0x82, 0x3f, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1, r4, &(0x7f0000000200)="e87f1cf3196a01aa484dbae8f8d71a5e67d275e8af7728b6c9ca961b135050f475cf7f419c615319ceff33af93ded3341ecc9da3ab7c067e2c0c546ecd3794042017c6888b305ac0ec5b09d0abb78781de6b5476fca40dae3acebd4939f1155d07116cb817d191e98cb470823b8b7a933aec32b27b1e159129cf051849cf380787bc073d7593f56df9bcd8efa36c8c0934fceb3d6ef525c58ea4", 0x9a, 0x800, 0x0, 0x2, r5}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x1, 0x1ff, r6, &(0x7f0000000300)="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", 0x1000, 0x100, 0x0, 0x2}, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x1, 0x2, r8, &(0x7f0000001340)="8f01222c06133da4ee151bcbe99548ab22482f8f76e336bb8f55de3e6bd4f7247b45091195a47e8ab8de35ce064d605f1785395cd01313c7dd4b0e6f5c263a12e186267a47baa0ded5aa9e38feefc005a886a401300b3d53471abcf0f6bdb7a311809677e13d60eeb65c24e83e83f8cd46db404d7b9d5034d169f2fcb0cf700b7c45cde635528d8e808abf0f9f5aef0340cb4144c7c90f15edd3a05135d34dd2bc13c390cda2905ed3acc3a9bca0c33cbb2ac93023bd8f1fd0d8f2fbadd870fb96dfdeaa100ab7e8a3769f9b5c4be2599a14035614d0e50bfdfd7ae79b6913c6a19c954b7f5a6436238d0b868e8132f9752fc442ff0843c22776926a5ded98ef14decd68784c9645b10e8678643262ee409d17583bd8cbd9326a5162b0d895a0938ff5b861129c2718f3b884827a9c5588820141bc591c72ef354818272fd7ba4c4155509ca2c24ce9d18d7cb5b16c14385170fe4a927409a83eb1258c433e16223e7e7b974436f838b773b66459b3db18c86933dc97f720334a0727e0242142b7fe226738164d8f2e031bbb4eb21ffc25b5be2c477d239deea0356b7f8b2c6b98352e33f2de000176d6212ecc13d22111cfa9b02e69d5727926008d0bcf7291be31db0e9f823265638a51ba6d5897e8257b38e0b889f5cce1e53ff9e8da61d37353863eef2374e8f47a73a4c44721a9d19fb934b40f7ca7377cfe59935ecf5979132e7f0f16e8a15083ed0339f72462d1b9fb7c66a41c58c1cd475b4b8f5a168872364f1d38f37b35aff2adfa67d652fd9334a9a72751d89806834baaa1171508a07d784e1bed3fe35e81e3610a295fa56505e2071c5e43805e60b60e7946fc155a7d77128736631fc30a9bbbd4ef615e51cdf55fceffc54e17f5de8b5c7e2f2122d9ffd85a21b0fe68180e75418439c8f15af37a4bdd2ada3c7378e289c500834b3006e7e85cf8488dd8335a4091d4f23c365e3f3032471c33c717eb83b6e4a1a7468aed8e578bcf9e0e3f10039cb86dff7f57acefb604cf5587028add64142df3616d3345177656a1f5df53d8dea19fb5984d07fe3862bb94cba8781219ddbc942f87d6456d5053fa26bbf9569b8a834343513c9f35b87a427f9bdcaaf2ba41af640b871d8dbfcf6169a3a72de9f52b8bc84b200244f078b0978e160e2e78ee92deb4030c5d7565a38d11cddd9a8c45cce37d8092dd15b676c9dfd1fafa3e3d72cd7d2e9d610f5206d6c5e87168869a2db3b94fdd6169cd7026ba74517582f1530a2f07fbf517b9069c775927b207b122639658f4cd11e54680403d4cfbd07b1e42f7963d98c7fc68b928294e9dfd52f34a7b985cf20437fab364779956b31271b8cea376296bfe90ea2b719f5ecfac0bdb2222e5af8ad5d7c5ef64324654b68f66b86df97ee408ea10d5b5a9d989caec1fa9eb56e306168c0c746b804476d7cde88b2c0700af39dcc297bb4a332bad66445ef0acb8e7765488318a6be85abc5f52e3d36f049842ccfdecf3739218357a901c957dea6ea50e5a527e09015d48b2cab76e94eb386bec545bd537b7ff17a7c692c380b395f164fd20709c3614a0734bf29368342d99a37a02d6f55ccbf839ef34224bf623dd9a6222554387f0f8d07dd0f243599718c01e20224aa3721526fdb15658d38d1e3c524718703dbaa72f9bb2b14634b16f672ae24a66aba13681004913f48119265d1ec8a1704bb358cf6b5d03cfbf11c741956f3967fbb505e066179ca23b7782f46f7588f0ce80f2860ab37d4495adf3eee53a30e86c0f451183e1044b2459217b62f25e7aaa5cd5faf30791474f2c93efc067b4fc5536b30d2c28bb5e4f1ce300f4ae1b722ed5d2f3f132ec4737878585949935272455593cb7fed28973d3edc9cf87ca5787c00b97e7c462acf3400f9aedae2a5caba112e100d1b6a7f7a7cd3694cd6def157493472e9dd831d00790181ff6770b27ba57e4c48891c921ae6f183f56acc9b09e7b5d457751af0ac584463e094f3e38b37cc11b9dd33634d247b04e342f50c29205f3da00beb4cd3930ab4e1f24b3fc82878bad1b448e5beb273846fbdd44a5e91403ff2fe77503d31ffd2306390af7e5e10b89bb3b64388d82edfb09c0afe9ed090f106d1291baf57e1f6cc89c3bf780a2551c62a84a557bf4732f22872cb9e82d8709191e9c1321c1daa38c41fc78fc501f768b63834b8627475438010bb068a86bdccf9fe4c94dadcd2c664d7942dbe0ae1614179bd20d5e4a74f8cb7b7bdbe5bff424f8516e7cbefe9f8431a4e151ac2b40d31a46b30acd1c0f592e6fd3826ffb6c2cd9b657308490ce5017a11ac2dad8a51f499018475c1849aa625f65e41aaac798f79661647a6c0532ca3ee1e6180b79daf43b1eb0d4de99bc13519c816546788a32bf6f9fbe9c0c246ce74fda39cb869e817249bf9d2dccbebb5bc79df5d37d408478bcf48fa13b1df139109e230337217ade98e06d821f794ac1fbf0b65edc7bfe94fb514ea00e1e546322ff1306c166c6e61fd832d0668538daf59faf3e08cda8dcfbc5e31f567a8932cdef692dd11d0da0b5397fe0a345fd8db0d1ccbc7c795b239513c7bcb68e9ffdc1b6480e837872da5c4c421c42b4561bfa3461ea619359ad49c5fc4385a5e1388bc1ec69a1f96f1daa90f821f0feffdc00b64ca032d21b6a7246f98d84c35584a587909c24278a29d33a30783ee9c34676edb6cc0b926781189dccf0b17fd187b5be20d1a99a226b6a4f2e4af4cf8a52ffed7e00d0dc86e77c2e4bc28dc419bef3ae6265182f3229663cd652697913825be32168695ecf5179dad7bc2443cae3161f81ba5b0f09a6272c0dcef8e8e6a2d78bfb687b89d085a31c27ab8c6fb8827477b1d2fcb0b2336743019dd43e6e17f528f3ee07801a941f4f8380f08b39355c7c2b5c594c5c04c722fe2a1b33be2e1ce1f3685cb8921173d536a3e7dc50f47291dc5677b8dd93b11701c3c6763e88eacac6597c950a2cd0db6bafe4dff04e9b9d8a7e4d0addae293e392b660cd19b20b949f582bf95833f6c6b9cad32fb78d951d5c22b965667f0998d4ec586cf05ec4ef36c6cc30c547781075cdf8b630622579bcce0222e398e76e840e97dfa4d629a7e15f6a1eb91e8284dcece26736ba4ac18bfd3eb223af1494a5a1bbc33ec4062aace92f2e5895aeacda4a3811b2e4436bcc788b2efe799d6f3216787a32fc731c9495252a66b0aa2981300c326c889f09775426fc5ee3578fbc0689fc05404dabe2a5c2e6f21d325e00dc14125bef12ff4798c89f26453bc7d4f3face700d25150a89ddec519f956c439470c6dcfcd3fe52b89d7962af1e158551c319d4ce528f0b9d2764cd9e400b710e11bda6187fdd187bf427c290402abd2341db9e5ee4bdb924bf6e6d8740c5d90a5ef3f9f8a8ae71a12905f4bbcbe4c0ee2abbfab49a60d523c87baeb7ab85643dc658390bb355c76e5de9e68a1b99d491135a75d3a8442fd5f39d077ff8bba6ee6cbb6860f4f031f0e66bf9621e0493ecdce037421f14c4b91ef559480ebd7cf1e7040d974d0fecef61d1bb9c38b630b8e66c8921cfa02c759ef34078565c7a5a0390e59eee70272e375be10ba38ec8de38b1526b507f06751c957411c803a8884815db4036740d7598f58d65ea9784987d5c380a213985dd85cda6c3e2b79a293098ffd1f540babb8a785ec450725bd212eaf455ac8a861b45a5c3a47188de4c4d4b411c496faec6984a9b31ce69d8c4e5032d0897aecd907dad69b7987829c5d6d53156219a835dfa8faaefb723678c4641e5c817df344d3a5a1d321f26133ea329f313d26fd850b1a1a6c027c7c1dba1bed6d5a828ed90cef0a6e430d688229018443fac5028f073de8f9b538b6217ab766d73f584486dfa4e9ff028d7cf770c846ddc6f7b478e1e756462e0e399d55ed762c27673d6b910272923acae74297f16cebe9b8c7e3ea8728c27e6ea6b1239b8771f46dfdf914cf06a6390807bab457f6bad2cdc6c4527303498b67db5545b76e9e16ad36d2c93f18b2c12b4e1bcba20408b75fda2010c8437442324ce0293738562ee99d5efe5e138f8ede1a268148f63935f13debd0794992b242d9f5848528b8ec82c1571ad9a67dd9fcf35fcd730e23007df47862fa3e2a58f7d7c148446e2567b2c24614a4c1f405c0ac7d853233eb9c67a87c1b69d093b579477e64887f855a2ddfcffb57f3ff6cb98c5d38947c756b2c094d1b88190f70efdf9da0e2e7738ed5584e86ee165c0513c95c10ba57f161267357173fefa5bd4f9b5fa22f748f83d44af0ff9cd2d1fe84521602d97d326283dd22492f6b134cd814f9783e4fa76f2bb5271dbbff284d38dc8c7cd92196c0f78d0b5fd36528868346d489b7cc18ab1e1958b3a80884346337f9c68590e26e157b2cefe4f9db3d2437dc8194342002ba27341044cfc9d909d7ed193890273e315b81d3bc6fcec87a6bfdb1966fab4126598fb428bb6613eccb5d77e2392c202c591ae672af052651467b3591f4b13698dacdd43d667d55d1996acbd7428e7a725e7bee999006fb2a7eceac34778eb444c85dd777a417ac425e0c521999431b55194954a50b10e50945daad6a6405f057051128f2249397f38b3d0af3f74a8c370a38f6819d12cf3c8b8dc12f16d86e546a46fcb91310981f8286914261b1b68059550a1908d44d7aa10d31f046d8b4f05dea12549daf20b45a3dfafc82496c71bbbd6505b4b560045a5644e3b061ef057e6daf48d268b5037bb79ccf94920f5f96fa3f09ee36936e008de63cb2b849ab800d2f617734a62567cfceee7f1ed8ca9e11bb39074d377fbbfa88a1a984943b2a7051d963a9d6cf342055a751417908eaab02b87147ceee421014e5804fd956fe235afe257031756c121d3999ab1011b9eb9518b1a9b0a2b2c3a1032d707717d15cd901281ee41650ff17a26ead80f22f98d7200a565a8538e2917bd186c5ddac3422fb22e50dd969134ebc8e6482e4d0680c671c7c8a6eb5d48179185ffd4e7e1edcb875a2d27cba10bff41bb33f17d186b0cc4cc88adf9ee70e10c7bbde955055adfe19748edad8daa1ad65b205be3e78722c630e9f0051fa20e26f111fc5bf41ab7b62bac829606b119bd41188625c95ac9fee90b750621de6115f1867594f959712dbedbbe5840366646f143c27cec93c9b75c30cbb1edf0e1d95ef4a8ef1bbccbb615586130c37d4aa37697c22468944b701e92c1da3bed821bffc5f92609d540b3da5aa05e70896a5c8ef655583ee0754da63956951eea7525a9c663745c92f65e18bb2878fccfb322b6ca2d399a41949cff19950140196864eafd3d981e4c193871d4325e2b0c5cba7f2b21ff893a7d200493654549ea5426ec5fd5db2a5a572e5724e24d880abc30793d15bca6cb86dbf70cd514a66453783cff70775a8fd54e4f90be8ecf000a854e310f8dfa5fab90ffe7ed4b4864406b355090ad0666b97bffb022b3d5ced182cfc482afdb6c2488e32f754b7229a27734366f3a8594ec0af86b03ad7f46047c21599c0af5aaf9fe728685df3b6f3ad3c23059911e01eda4b957867f919dc90660260054b57c18171c259e06a501a840c266efb8ff6d2171fb6eda8d4408d6db3cf5bf68da0a74241d013ab92ce45495d129be562b34f7f888188fc3820dc277033660449010236b2190b6e82186da4b7c0a7cc43ea7e7cf3a6c1cd7169a9e7c7c8b7be85849d32da550c8536f796461b8148b1425292cc4332bea36771d83eee7fd6b74848bd571b951401e77a84d9347faba2", 0x1000, 0x6, 0x0, 0x3, r10}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x8, 0x7, r2, &(0x7f0000002380)="433fe6ef176b4f2dc4fc65806f7248fa4ee8758c81de43f575560aa59fa98b8e8b31b9feed5852a80ebe1a7122c8a3581e0a4f012c060d009814e7cbea7bc5bf1b1d868d56f68aed504c5e89779afa02a141f04d53b5d1244b2525b87c73a0243f2dff408ef772110bf60100000002e13d3f1a8f152e7ca8ada65e0b7d357a742415d50f9d8f", 0x86, 0x1bba, 0x0, 0x3}, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x6, 0x5, r5, &(0x7f0000002480)="b8b30b721f07914403f38ec3016eb3515da0f58b21d34754f6c3cee7236e37fe8230172a6824b583fe2721da55c11b744f3d429b18783e948229eeee731f42acb68b8a9534b670f087829f965dde3b243f787d4e83fbf4cbed4a39a81a49a68f3472f28752a99b24fc32c43295567ca123b350a6a331d4596757ec3756b7838e3c65e2e03ae32ba48a3e41892130f1a1af890e4375babcb45b64735c3e283bf91e952fce27dbd20d177dcdc6300d8e2eec26924dd6267c81e712cfa45cdd7cddfefccf7560", 0xc5, 0x255f, 0x0, 0x1}]) 09:53:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:53:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) 09:53:53 executing program 0: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:53 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x303) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semget$private(0x0, 0x1, 0x480) r4 = socket(0x26, 0x800000003, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e24, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="fcc3d7cdcffc75a1fd076c82db268ad3ec09e6202c8c2632a3ca3ec7f41e0dfe713d8a1b145edbc92b560e7e8f8d0fbbdb1aede6add213c7800185994e5e8e789193eafd19de423c59b04a15967b89950dda38bc41246e13aaa0b590366dc00d45ff6d5d647a578bc266bf193732b48fc9efa0ff65af4d82c6a35cab9b8844e3dfe851487a19f32a4ae03d811fc643f6bfc2c974ea840ee150cac55c85e3f2252b5e3c91399a4cc139e205d63949ba67d47c9d1bd1bb0e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={r8, 0x1f, 0x55f}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r6, 0x1f, 0x3, 0x5}, 0x10) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f0000000000)=""/84) 09:53:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x20000, 0x101100) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:53:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x10000, 0x1, 0x2, 0x5, 0x3, 0x4e31}, &(0x7f00000000c0)=0x20) [ 269.751911][T13034] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:53:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:53:53 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/122, 0x7a) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48040, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000180)={0x5, 0x200, 0x1, 0x9, 0x5, 0x7}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x34, 0x5, 0x2, {0x3, @vbi={0x1f, 0x4, 0xf79, 0x2036315a, [0x7, 0x2], [0x7, 0x2], 0x108}}, 0x2}) 09:53:53 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4800, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x7) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4, 0x24000) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r5, r6) ioctl$LOOP_SET_FD(r2, 0x4c00, r6) 09:53:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 09:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) 09:53:54 executing program 0: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)={0x3, [0xffffdffe, 0x101], 0x9}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x4, 0x0, 0x7ffffffb}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60001, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0xff, 0xe6c2}, 0x44}, 0x10) 09:53:54 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @empty}}]}, 0x28}}, 0x26000094) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r4, 0x0, 0x0, 0x0) 09:53:54 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setregid(r0, 0xee00) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r2) setregid(r2, 0xee00) r3 = getegid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) setregid(r6, 0xee00) r7 = socket(0x10, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffc3) setgid(r8) setregid(r8, 0xee00) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="13eda9f6", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02105300", @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRESOCT=r3, @ANYBLOB="bd92402abb42f484ef60da4b2b7da32fc5ea326cf47d79eab494e4541be77db0177dd888f6378137efdb9e82a5c4dad98094706aef1d6cbf0a1d9a008fc29aac2903371f0c14d4539467590b9282a52b3474dd08d9730a9837ac937246f5fe3bacd53ca6077a45b10b875c71d0bc28e66b49d8149e3c3e2f58364403c6d5fb4c258361d51acb6105655ae7d9d87d6f58051d4e00fec4e99c24d8f769e9535676451a0f97b6ce78e572ba0668437d368156cf9d1775e938816e8400f7d43d2fb1ead52eb43d1ee85025bd8a6144ba8b73331c63f0d5c25d10dc7fd02392aaae8ea7ec802ef17fa1c391d9da4ff85cb3f5", @ANYBLOB="040007000000000008000600", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="423290d45a80cdec9f1d0693e254ee022f30fc7349dcd874debeeaf5ac2ea936e7e149dcdd33c3c9b47e641232a0cb0bcf5c581452365dac0f084bd6a2d479c71c6f78a852c20af7745a4e64737dff", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="1000001000fe17ed3ceb92d5460f9b4a9a60"], 0x9c, 0x2) r9 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r10, 0x4c00, r9) 09:53:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x80, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:53:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x8200) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7d}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x4040) 09:53:56 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000140)) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f00000001c0), &(0x7f0000000180)=0x4) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x410000, 0x0) connect$llc(r7, &(0x7f0000000080)={0x1a, 0x206, 0x5, 0x5, 0x0, 0x9, @local}, 0x10) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f00000000c0)=0x10001) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x28882, 0x0) 09:53:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) 09:53:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x5, 0x0, 0x0, 0x9f}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xfffffffffffffeca) 09:53:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) sendfile(r1, r0, &(0x7f0000000000)=0x8, 0x4) 09:53:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$capi20(r1, &(0x7f0000000000)={0x10, 0x6, 0x82, 0x81, 0x0, 0xbe0a}, 0x10) signalfd4(r0, &(0x7f0000000040)={[0x9]}, 0x8, 0x80800) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r2, 0x0, 0x0, 0x0) 09:53:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000001440)=0x5, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:53:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x80000000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) accept$packet(0xffffffffffffffff, &(0x7f0000009f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009f80)=0x14) sendmmsg(r1, &(0x7f000000a980)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @empty, 'wg0\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="96dc52688f52daf3064b71", 0xb}], 0x1}}, {{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x4, 0x3, {0xa, 0x4e23, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x50}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)="110e59c2c9d2bf535830a4cbe0d6e4f10ea6d17378ea37c800ffc999d42dde7ba2c13600b4598b18d1a5dfcf8392c5ea3eea9dca2567c672c8db57e4749f48962ffa6694229660f81220e9f6374cb50b", 0x50}, {&(0x7f0000000280)="f672f9bf19ff6c809930db4038b5ccf3db3837d883c759ba0d9f68f0abe8c498145e2a23f7a37d0beda858fac67245fa2014782090915d", 0x37}, {&(0x7f00000002c0)="f034bd002cb943c2f972228d4bee650cf70905cb5d3bfc51de071edabfb22b3c32bd10dab0dd116a19f74cc81bcf67c68b0b0475b304ff34f460ae609907ed9fa5032e94330ccdbf9c36209ae2bf2978791006cb830f57179c306b0370adb294f32b0a134cef784730387aad300ff523df79038851b13b684888823515e0ad4cb9015f63febb03c841b562f44248913990184df533ba9bc005792358a863995398610c4aaa170e17daf44d0ae3b4034c39", 0xb1}, {&(0x7f0000000380)="54baa1bdd8eda27eb6c05c94cfbfd6f350f6d2edb4ef6374655647cac1c4bd0dd117ebf281410463afcd2eb8fd1cf7b2d4d116c2939f5068fcb6e44dfda2b7fc79e82194ac9faf5c2cf7b70ada02b5df02b6bbea9c04c47f7bdcda18cabfdbfee531ff734d46e6af9baa9d6b1ae7f1ea643e8f5888d622cdcaee3adcb1759a29828f6fc62a52829d13fa287031461b192fe30bfe36887b6da5f1", 0x9a}, {&(0x7f0000000440)="d87466c4de477e4a7d812adcf3b634b13009693e67ffd83f89b7911c6809ea67a543c4e6fe9d234108174bbdd85690f79abb436afa4e8caee482b5504ab7e63226a07614cdde0ddc00210dae2203f25e44a08813a1e5b5431db006ff16d2fe6ba8c1157d7acd759b3ae03182bbcbba7efe19dcc72f94356c378c4a915b64beef20d0e44d12bf", 0x86}, {&(0x7f0000000500)="47941831371daeb2", 0x8}, {&(0x7f0000000540)="448fd62a4941032d49a25b9678bfb8e8d486704dac71f647cb397712e7e0a19a430e885a1e678bb3116c56527032b04696d9524a9516e468711427ced6b25d35dca3f9326646533035da78ab529cbedd4077c6310b9e7b87d88da2cc5c5d5fc196ee9ae922f600a801a3806af8b8601450f7841fc719d8a7d6a3dbb143d9a01f08a141f06c0bcd184200ad3eb6fc67a53ab9dee05d64774448a43ba77780f4a2f769b61a8ed0331a249ee29cfc106f48692f43ed5c441bbc3de95de961bbd482e18d7b43fd9a03cdd89a7c03640f23976ab882e5af2021b3b1abc62975bc0e", 0xdf}, {&(0x7f0000000640)="fdae15e7114077dfab3381876b8e0398ddbdef6ca22b3fa81dc04e84cfa050db005a10fc8adcaa6ac736fca8061e7a0595504ea1ea67c69c3bbca3c269cff6ec60659ab655aa4b187273d082355c3b01e675fd9d1e4c10a53c16286482a618848d41ae097c3bb03cd5eb8be3837520ce243a36caf6205eedd795a2057190f4020b6682739a316c258a448358d648e22b9a39997e22f7600c7d8320d8bb17d03a9488e34795b581ef6d9b8c42bed11f7bef88d71ba777b5ae1a952fa060a5349341b4", 0xc2}], 0x8, &(0x7f00000007c0)=[{0x28, 0x100, 0x7, "be93089c2be42d4295d028b7163f525468"}, {0x48, 0x29, 0x8, "5dc780b3ca60d7f8c52777f7830c4cac0cce4d8b9742f70b9d413c89bc9c126b6c3aa30ca2190406c560a5e99608d746efc5f166dc"}, {0xf0, 0x111, 0x0, "4461c5989d7f5db7007b1dabace09dc90bd684bba7032f48b20154a10039c508e47db93fe49d6b889a45cb3910760596718cac4a64f0706e1d02472e79b0ce945ce70db19566bd3195894222ad72ceeb88bfeec2c804f7f96e7c3af73fc3b9844f555bed46166550b7d878ba666be338722525f31a566b86b9a124323464b75eeeb5d11e52f022852a9ec7af07c9a9bd434eea779a7518ad56cf2a4cdc522e596d31ee7ea11dfac54c537eb206f320f0b10ea2629972aba8b6fe9cd4e6d0c300c9e1182b904ad8872de54171c1af846bb40ffde788550b514304"}, {0x58, 0x104, 0x100000, "752355701585852df84389eb61dc9b76593392d7f87bc98878a5d4565e0d5b951f7da4065b61fad6400e3bff35477a2afaa1b49b7fea83475da02e1bfa1c26608515f7d2"}, {0xd0, 0x6, 0x2, "35a79b199d82560cb0ef213817f8f83a4dfdce2e5d8aa4726e21cd8fe3e1b6ae017166184292141fcc183904e730c50c3dcd9a47470f66a2bedcfe762812bf2be43377caeb6e2d22057edd5608f45a812e1b3de18356bf7042d9a0cd8752387837d67e6434331a0260439e954927d16098699952e420c54aaaca29c4fc72a37e72a4286147c0eeb01f2c7d65740ae5eb44c50ce54134219435f24e4620a19d30fbcade606b747bf6f3b01d20f8f6cdcf06034494285fab0af56712c57aa4"}, {0x90, 0x10a, 0x1, "04aa83a9862aeee5ed590a62cfbebc26be5f58a15cea96b061c4fbebe56ef0680ab546756c037fe912db01f367dc12776d90940aadfc6885b4685791b3380fabc4efbe6b5bb84498614eaba1dffe2740a2b9c76727dcea5e17de44906e0247905493fc11f0a87a542d5f2867945f3dc10069e145db6cec6c106d"}, {0xf8, 0x88, 0x7, "f4e152a4c850bb120fb7a73d990a154ee3b53ebf719f8a5be3ca853921116dfdb49503cddef50813ee7755c8752e2e275438ea99648f6207cf1f18050e644e79195860ea95d8f5df39c07a551b0364f08a99fe0042af4bc687666656f8ec513dfcf2c0ef211e5008ff332482bf9c6e616ee36d68441fb19a6352ab885d23c17ff76922ab37a3e1d37ea433a66d249b35b8288c88579901c0616b92a2f7825f2182751626fa3a4c29d027e0b2178e21fa8569ea073f1e2c45f7fa1ccc6e9eda98b32170f1ca2a8bad01c8be95d9bd334856bc94df0fbb823e78d879f1c81a5e9bbe85"}, {0xa8, 0xff, 0x3f, "a2381126f0f47e2801dd02134ac1095d090f60d58912cc96820d1f6ba30413da72628380a0884b646a599466c3582dba432c47dcef8cbc40cee7e6873cf35beea050de6b43053f450d4aa6029722e0af33165719452867ffd6aa1735c1d7e10cda768cd883451d0ca2e04e66e280d4f9596ce4e51a2d1c7f91ce1c47d6a92f98bad98f356af7c59f82843c1a3684c65e31b7893f"}, {0x68, 0x88, 0x6, "5286e8bef29be895505f0429936c5453d2eb890f3f9e13d04d647f43f48300c79445c980c31fa611f1d99ab89e4b1dd46335ae19f05239f00b83b255a4a30511338163553cbd3b180d5154b12ea143c23f5c66b97245"}], 0x520}}, {{&(0x7f0000000d00)=@ipx={0x4, 0xe7e, 0x0, "4c0bef224157", 0x6f}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000d80)="1b68ba158ab8519d68b60cc95b3e7a242736462f1668f3d145cd1bc71802d7f7054a57bba76611f4226b09323a076a01d03cea2d189187570091f858c0716467ada1aae3c3978bc1f40e83448655957c4c1f46c99d9c5bc6eece58de7d4c95d91fb298f5a47b8be9483d2123a48ccca6db7498a280f7ba9c966f6e930348ecce", 0x80}, {&(0x7f0000000e00)="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", 0xfc}, {&(0x7f0000000f00)="fcd595dce65bed74dbb299428efa18597293b4c25ae60bdd9f359b41a76bdefe7776ab0fb894188cda9a97a38a10268da4cc8e9569b0a3c0f9c36bbad51167474e800508916ebf12fadc7ad466b2c71db42147943aa289205c40638c5d8153da3e45a67fe91db3f2f6a6f4b8d2c118b73faab5199c70ead1bdf6cf1b5f9c7ece02bd566c3b832f065ed7ae6e0a2110b73e860b9c7fab3299e2b215a4d3d3516ab667e7157ab98272d81395c777bdb800ca42c6044c8ce08ce22d33df41daaa32b3", 0xc1}, {&(0x7f0000001000)="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", 0xfd}, {&(0x7f0000001100)="dfddacc28ab0274f1a1a5968c18a18c4acd37b5cb3b258c7dc375471782782bb7fd6c0b2ef3b170c1a84c831d6a63903239f79245ad967b4d8493d4dd4609177e89c5a26f4df8fb796f5346d5d1b2f42ce57392b143b8357e14b03dec85e948d48c3f9a5ce1adabe64efeb51b7e20221d455a4d99c77787649485f160e94c58bd5fe19b269d120972cb05ddb1ad01a7ee8954107d694fe1cd3ef7282d57fab5e1b929bb9e03f40b362bb739556", 0xad}, {&(0x7f00000011c0)="e0949dc8ae2f7790649f41397f5a7aa9f53976f964dc1eae72239fa3cd539784bbf3397e567a16", 0x27}], 0x6}}, {{&(0x7f0000001280)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001300)="044105907709701dc1a09d1ff836256f5b298ea6b5cc273f6062b23bbd6d0ae8c5f95813ce54d0b9172b8f1ecaae69b85acb87ec98e95b2518f65448dcd9d933612062e8edee92f784c40167b170a36405dfebdf6bee7f99bebbb4bda6125137f0a0df72904a088f9b65dd04c8283c5327bed0924128e78f6718c07ff96e", 0x7e}, {&(0x7f0000001380)="c0a2b8ea8cf11686c5c2be818d9c6dba38997332f0b09164d96c7e2033c219e848f08a9718fbb8605648497042521a630fe04d773bcc9bdc2fe1d722b5045cefb060b9aa6861973c9dde4608786954043deaeefe7e", 0x55}, {&(0x7f0000001400)="a3de76d523beee39603583efc4094e9361505058a9e2514a099b5834e222ec156d1636a9b81d1ca6b277d2e81bbbc01fef886e583f7741a36ce41fb33ab907eabb295d4871ca5c5854ead269be7a9231c1839c5a87b2860c28f76a12d019d1d4227b08a45dbdc504aa7f118fbf1337db234812917e6347d23fd14ea3e8689f590132", 0x82}], 0x3, &(0x7f0000001500)=[{0xf0, 0xff, 0xf6, "c52fd1e7e392be42577b039fad1a824945bab08ab3ec7b77d9ebebaae972a72bc594fa562123ac1c9dd90c5b0519984145997f337dd785c6521e3c64c657cb67fd0cf8458e9b809d203ac7e5ed5c49d83ee4a3973731a91ba6d682e498e8cb1ffe39114dca3fe04691abbd8830c02ccae5a23fad47842fc3a1dada4f3592cea378341aaec03667b0aa7ee306d39e131e364e690b12b371e1364bb510fcf3079355ac77b18fb21bc38566456bf03b6b7d0b1b0a121fb68256ce9f9248911d60129cbefb1120f9d3e8b88a14a33ed40ddbb6bc1353eb8fa4bb9a1b0a"}, {0xf0, 0x11, 0xc7, "260c9ae38066431b229d5ae4d5fc6789d8cf485814062940f7212a4d5550c46924d1f7a9efa509c51516839ddccfa98c165626cfd358c44512670f691a430db8026371d447d00168fb73a26ed48a82440f048ac89f5289dd99a9f70a229883b770a6be0cbbfd84127f24a31e4a7d7e3c5f10b185cf7488c227dc060de0eb5ef07aaee8fe6a73ff018c9ef8a781a1200082ff7c38af9fb786ee886730db1b01bcc836d4ca8ae09a6c3b229867ddc8a97e583a4296debe34f45b67a791bc2576c3512fad8782acd922e96b77627c0d7e627b7d30cea6022dd94ac314"}, {0x58, 0x84, 0x4, "1414c13e8871e2b9005a5a096ca84f1df1d1365e2c0f66f5a536994013cffd2ca3b3db7f8f87275e3f59eb53f9f5b59f408633a391f6995b17a0d46df78283121bf0e4"}, {0x108, 0x29, 0x2, "3bb52482d7cb48b2700b5063dcd1848168f6e9a42de7c11a0b6c27df48b73714f230e87eac25b10e0521d11c5cc2155ea873303eac8b10b1d9d772622eaef94d6e24b61e6060d8aff68a02dc3bc194db135032e9f7d107e28d91c0cd66d6c9659992e7dc1a2bc720994ec8a54d3c9e5c0bd73dc937f9cb88079baeb2a0c80fe6723890e2ac0269481addf57949479f920127833b080c32400b3ec8edcf926927b1911f6a77f821237cc52cbbeec5f4263ab9ff672ef7bfec03c1daf796e79546201c53d6e3b73972a320a2f0670a058750af22bb05ef6dac961a79a91618d08cc9e0fa20ab46302b0738b7105a1d71b93e60a6dbac04"}, {0xe0, 0x6, 0xab, "15307b028128507bbd118591d1df0adef3f990b38104c6c4f7e007976c9f8b1f94570d86c5305b2e205fbb6fc4d1f773972b99cec20bf2da1d39a534915db6bd79597fa3ac3bfe2e2837cc527ff0f65dcac0e475775c4dd35aab695117baabe7a9f62f0939174ba7d4cd8569393a3ae162e945169f698e6ed84be95c412824aa29c7a7d1a2c2922933316a106ecdf32e3515f42b260d67645a74b6a9575018d09c0cfd2fe9394deb2927de494052251c051f6b039719cafe674dbc71c5705eea58b6ed1d80261ddedcdbb4"}, {0xf0, 0x113, 0x2, "d2da81e94b6fc044471e2e6d56af6157143e5240ef6c67477d134b8cd34295b1a88d83463572d59aa188e563d3b4f7c852520e6fde06053d702bcde029f1ba8bf30a0a7b176c8ffd7a2e27d0c52feedf916bbb692e7948ab3c9db7c247328c164c58b96e7a4b0e68b98697b41d5e3d60b9a54ef1bd0d122c14e1c9d86a3ee9f816d816e0d04f2149baa61ae0a18b2c28e8689d36367dedd280b1948bd6def023458472871d85bc7d2c6b225f0e0ef724a48a5f8a350dffbaea9c55e9d552b7827b9a058c62df635ddcf1a94d9576cddb1d98694196364b846b"}], 0x510}}, {{&(0x7f0000001a40)=@qipcrtr={0x2a, 0xfffffffb}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000001ac0)="24316793a3b4895acdd0479cb390afb9a687c1cb917ca3c34591a3a18da9f0ac67f4afd0fa32930e53466ea2697662e2a162", 0x32}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="32f70558bdddaf6943fc765d961a98ab602cd8e18aebc20a050be1551f6a013e895cc002a5bc507962568f13d8413350d073a0f6e3b6b1976b90b24ea861479132ba434a1788da4c29d366948c025e1f4c1032b76af1bdcab9aa9abe3a7c8f12", 0x60}, {&(0x7f0000002b80)="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", 0x1000}, {&(0x7f0000003b80)="935a131ab7c2af0d34a91a8ed6913708f4c90d04f8d598ae96b212791427e6de54ddf7e577480fbacd76e81d6aa6edd92e221b8666246f98ce8c9997f119e57933816a4db74963ed909481c35e317bf5f316952a0847115dc1398ec4eeb117de6cf683f75314f8ee23722ab66009f4f306", 0x71}, {&(0x7f0000003c00)="faf0b99c33d3eb86aec950e8ee411efb937b302f35dda22a8ecf", 0x1a}, {&(0x7f0000003c40)="e8f449cf0915e1c7661e3138a4676c7bc9f9fb34638a7c4b25471083a90b7e45e71372410e479e3161997736033402b8080d29fe7dd7b14f026d2657d581fc4936943f1ab2947c4f70f17d073ff5911a71d8eb733451ac1420d7d51f152852bbbbdbd90c7b75e81551c9359b3282acc166a4a288f11448d1291c781e9b229c6e513a8b44", 0x84}, {&(0x7f0000003d00)="38e26820f598cafd6ca14728442fb0fb3f6780e633bb6f897d93772b599b394187d43000c1ae888c8e0347", 0x2b}, {&(0x7f0000003d40)="761c3c8244bb9d1e62a8c9e024c29bf8", 0x10}], 0x9, &(0x7f0000003e40)=[{0xa0, 0x10a, 0x80, "ee7b98bcc0d0952cc8fc27804ff1fb83a359cd178ddf295972d91160b6fa0587a22df6ecdd48a55d4def2cc6f2873fd59f0b584609e7e9f061cb8eb2f14f83e343ea149fbdc92b05213496b0031894d94817b4373148a273b01760bf5c10798c61cbb15cceda297ff803d127f44e952eab9b504aa135d11fd90217db92f40fdb5f54bf0ea8980b85b2ceaf"}, {0x10, 0x113, 0x8001}, {0x50, 0x116, 0x4, "c082a8627352813c3baf7c2d505acad17ac83d3eca8fac33a6ee48ea42e395c2bb83ba14731a8717aa6ae2cb880d77c17bcf255550a1577b17103e6722"}, {0xf0, 0x115, 0x800, "82b6c60a24f0b8e939c35b6a8ff502dcfadc854a069a0fc9cb45f5a4f4ee640c600e417e534c3d01f5ade3a6afe909bfe29fc95facc9f98b7737bd7ab8587b8e6078842593d3133cc5e706c2c1d9deb83ce4105675d06a21ceb77785dcdd06f7f597fa02ac441cd1ae0350d4a898fca52ceac5fc07b74c73cd1440263ca93b5d325baf16acad5f4c525f251fc217c116fe65a2247dcb0c4dc6df19e9695508ce4be7e5a8d6d6427d85f8b21005864facc9e413cd6a0723877243e50ca5f43ca3af88c1d1e2eff5d737b9ac96750b894965aef90502aacc3ea0"}, {0x48, 0x1, 0x7, "06b4388bf90a0434f8ef95dd171c3422979951ee3b7ea35c1356f11cbadc0b8a2e9bf97ba0e07c4735dd7c0aa7db52f61ad461"}, {0x50, 0x109, 0x2, "7c77e9c1ddc0a26190ac35a53ef17a92b4bde7286853302c7d81eb3b3a02a0339e298c38e54607465bc3984e88fb41cf5558f86305686b8bb9027ad8dd75bc"}, {0x1010, 0x108, 0x3, "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"}, {0xf8, 0x93, 0x3ff, "3f1b66ebcb43aa91fdc4425a9e8b536762793533adba0d4dd3e9176f261c50e24b6701dd08b78bf669ca1a8981acfb99028500322353e9254cf0ced8ba0282aa72fac385c875bb920d10257b0a17cf783489e896de8acc5c0e705e249c56788c5184b562821c951f3bd8204fffea6c8115883ac4faab14570a856fb19ecb76371943caa7834277dddd10b69a86bd80168a94c79d9516080c282a3c73400c03a181bc696bb72a714fa768c4fd40ce3323e1a799857788e796dc43a22c8cef0d03627486511dc0f962b513adff6e01e7cf8cd4956972bef2a65c1443a85f645e1fed390a64c1d8"}], 0x1390}}, {{&(0x7f0000009fc0)=@xdp={0x2c, 0x1, r4, 0x3a}, 0x80, &(0x7f000000a380)=[{&(0x7f000000a040)="cd0e0629ae8dc75fe932e2e0883c17", 0xf}, {&(0x7f000000a080)="329874ae5ca5a69298b1b1385610318da85bcab12dc6159be6cbadab06846260183d439af4233fa9c50503fcdbec8860d9af3ca2edcc5186eaafadc60effe63b9118c39c3f86996b416f23ea747fc2019df3bd8009dfcbc926b330e18bd37aeb4bf0738a7a5913cc6f6e5f6f0715958a3087e296d430982e3a66da52421e109cc6c49d3ab3817c76598805c7d34f253fa781ed89071dc45cc19db8b4fdfdac9ad011c13148592d57345cb5ebff9b515a4ed9f74a1537bb6e8111a5f5d4c755f8614e31d1b88ed71924f25094f75d88bcd53c57869c5fce74134a117ee413c0b92d146ffcdd3cf9883a0edda0892a1b159d95f8f043e713", 0xf7}, {&(0x7f000000a180)="6d4f5376ce4ff9bc182fd2d4b863a4bd7156b4623b9fd4b91c897e26fe1d29ef3dded20091f66a64afd400181a492beead51981644b8dae95482f05ddd03f3906fa553aa5cc5fb0a1bf55616f3419ac4c178ec03c124b76e21010230a3a5fc24bdda928d4f", 0x65}, {&(0x7f000000a200)="e3338c9c6963591c0aa8cdd47287fbb47674bd5fc9a832b57e3c06b24a2af9b4a3b182eeb5ec9d1d7545a02cbb492b3471a7b4072f01cd85a8074be89fdf84ec255f227143669c4840736c97ec60a34a8c8e571ae5fbb6c8ecd14f832fe2ce8cb876c2627ff3e6862b00965db14b7868543f1b264a61fc4e4a40141155ebe9b1d42378263513c52a335a", 0x8a}, {&(0x7f000000a2c0)="08b5f6c8dee0aabd41f26f12edaa0bfc9ba4feafe090ebe275bb4b3935dead2ab5ff496495cc6b0151aea2ee314bbc6a6dfbde32fcd569d1b73518da26f5811dcf18a6d3a90c22c64087d68fdce50c6fb071394919b5b701856f92951bb420b963efa997e2543f49d5222200d941defaf3bd2c1d7ea7a8c33c56ae5d14ebc41af8b7e23b11faa1374f2e06c7112d30358ac53f4f6a97fc09", 0x98}], 0x5, &(0x7f000000a400)=[{0xa8, 0x102, 0x6, "7ed474a09c4be4844486674d62eed0b02d4d737070f16f1c870de93dd2416c2f3fed3b6a19cd2acc47e683385116d406e86ae755691637f3e7e50d6069b1228ca65a90b959c1d96e1ea7f9771015a308c1989ca3e901151e903950fd6dd63adb413d83f6b17dde31570f91691a772711370e02f29da85b1288fc654b749b48c4174c5a638760400dfc33a58c04311a1d23"}, {0x50, 0x110, 0xfffffffb, "a95264ce5ca4dde5024697bf3ab63a4be488a2b1e605aa014e6576190700210d4569298c00c8225eebdce2e892836fb22007d96ab70ca3ed939379b53b7c7d"}], 0xf8}}, {{&(0x7f000000a500)=@l2tp6={0xa, 0x0, 0x7ff, @dev={0xfe, 0x80, [], 0x28}, 0x1f, 0x4}, 0x80, &(0x7f000000a640)=[{&(0x7f000000a580)="19c140c87400fd1f1edb050585530e2ef62baca771150e645ec4d08705ab1fbb84f0d3e1d1f370952ecc02a9d76a01c7b574f8cca85194862376f7a1b96e7eedc78b9165b113190be8523da6311007140d63a47a5c472ed6cf077a9adaf124ab82bd580ff0996a28920960063019d4e992355d4d", 0x74}, {&(0x7f000000a600)="3ff2f04bc8447034b3a6067e2c1d0ab8ba8a7aaa95b8df34d72d110a269640", 0x1f}], 0x2, &(0x7f000000a680)=[{0x48, 0x0, 0x3, "446d0581748f404bf7e5bf62f17e75ddf491b8a30f35a1fab5d2bff041ad66835ba3469d7161532124049bc50bf549ba78e23edda924"}, {0xc8, 0x102, 0x400, "5e529081c5c471a6e979addfd58c04765efb0506ba82b0324cd22a3010c35ef0547239ceb83d6c97225949bd3277f7c9fa6f8fb4398f25bee943b7c5d880ecf0473831653705ae82f9694cd802977ca40e4a1ef243b7c6c4cf21e403c66e9903f87f9b4e35a327d64433bd3d32228e6f40c14fbd437acbb955ea3d6a9ee178effce37aba544b00022753137c33eaa583610a5b98ae906ef06deb1656c2744b89eebced69be37314b7cc24a88adefe9137273cef17e6190a3"}, {0x38, 0xff, 0xffff0001, "7f7f64258f33986132cee011ef8389add08548e22c382b59b71a77886a20ee67f9"}], 0x148}}, {{0x0, 0x0, &(0x7f000000a880)=[{&(0x7f000000a800)="be9d925d95e445cc73dc1d8a4f106054b96107d246c63eea310ef43b483da016a2c04a5adfa352c6685498eae693cb12ad3130e25b60429cc6f538eb7e305acde1f7c909f1a3d8b0e7c03d8ea568c3734a33401a27e54c729dcb139571094a912f8f8c8fdedacbaa1a", 0x69}], 0x1, &(0x7f000000a8c0)=[{0x40, 0x17, 0xff, "899c3ef0828466365bf3ae5d1510e5b84d7f7dfb978f6c5fdf2ac249001fc883e0681746538efe61413e8b"}, {0x48, 0x29, 0x2c0f, "279a5867d8f235a18b4f8e1d9c1e75e063615ff1a0ca6a8ad51912a0fd2d7d5c202e2493a0ab2c57499e3414ace5266a0a3ebc597088d111"}], 0x88}}], 0x8, 0x44000) 09:53:56 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xcb}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r2, 0x9}, 0x8) accept4(r0, 0x0, 0x0, 0x0) [ 273.098730][ T28] audit: type=1326 audit(1597830836.801:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13150 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46031a code=0x80000000 09:53:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:53:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x6, 0x0, [{0xa, 0x100, 0x8, 0x10001, 0x4}, {0x0, 0x3f, 0x1, 0x8, 0x1}, {0x40000001, 0x4, 0x0, 0x70a58430}, {0x80000001, 0x1000, 0x40622a, 0x81, 0x2}, {0x80000000, 0x8, 0x0, 0x7, 0x4}, {0x4000000f, 0xd69a, 0xfffffff9, 0x2, 0x9}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x1000, 0x8, 0x20, 0x6}]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10080, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@expire={0x134, 0x18, 0x200, 0x70bd2c, 0x25dfdbfc, {{{@in6=@remote, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x4e20, 0x0, 0x4e21, 0x20, 0xa, 0x0, 0x100, 0x2, 0x0, r4}, {@in6=@private1, 0x4d2, 0x32}, @in6=@mcast1, {0x7e77, 0x6, 0x100000001, 0x9, 0x5, 0x4, 0x7fffffff, 0x8}, {0x8000, 0x1, 0x2, 0x1}, {0x180f1c9b, 0xe, 0x4}, 0x70bd28, 0x0, 0xa, 0x1, 0x3f, 0x2c}, 0x3}, [@extra_flags={0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xc5}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd2b, 0x70bd2c, 0x70bd28, 0x70bd2b, 0x20, [0x7, 0x20, 0x7, 0x1]}}]}, 0x134}, 0x1, 0x0, 0x0, 0x40000}, 0x80) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x90, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x60, 0x2, [@TCA_CGROUP_POLICE={0x5c, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x57e}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x3, 0xffff0001, 0x4, 0x4f, {0x8c, 0x2, 0x3ff, 0x3, 0x2f, 0x7fff}, {0x20, 0x2, 0x8, 0x941, 0x6, 0x1}, 0x2e, 0x5, 0x8000}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x14}]}]}}]}, 0x90}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x5c, r4, 0x237, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3cf}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1000}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:53:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:53:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:53:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) 09:53:59 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) accept4(r0, 0x0, 0x0, 0x80800) [ 275.926172][T13180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:53:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000380)=0x62) setresuid(0x0, r1, 0x0) mount$9p_tcp(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x9, &(0x7f0000000280)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}, {@loose='loose'}, {@cache_loose='cache=loose'}, {@afid={'afid', 0x3d, 0x2}}, {@access_client='access=client'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_any='access=any'}], [{@hash='hash'}, {@euid_gt={'euid>', r1}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vhost-net\x00'}}]}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) recvfrom$unix(r5, &(0x7f00000000c0)=""/214, 0xd6, 0x20, 0x0, 0x0) [ 275.979785][T13193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:53:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r1, r2) shutdown(r1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:53:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x10000000, 0x470b40) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:53:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r1, 0x0, 0x0, 0x0, 0x0) 09:53:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x30d, 0x1, 0xfd, 0x6, 0x80}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r1, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r5, r6) accept4(r5, 0x0, 0x0, 0x0) 09:54:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000003e80)={'syztnl1\x00', &(0x7f0000003e00)={'syztnl0\x00', r8, 0x2f, 0x9, 0x75, 0xfd, 0x30, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, 0x7, 0x1, 0x7, 0xffffffc1}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000040)="df4352a67832d1d8e1fd68bb07bef445a535", 0x12}, {&(0x7f0000000080)="196901b9f0abbe31a82f6062a5601fddab291530c8a60a0fe526647d960c7544c4201e5dfc3bed6b03d4a25349acb33572eb2fa75d35f52674fe0b7d1953bf9302a83a00c41de5a1", 0x48}, {&(0x7f0000000140)="e9657e941bd231462f0eacbb33c46d9168b2b413b8d2194b285a76588868ce514435db6773a7549cf00fc2021a143f32609d944f4e65d3c0b8798ae3d94fa99fef9eac090bd7a1e0e55218bbebb8bd6fbb7dd9ced0c4b6fab9d11b525de961bfbed29757d496cdec1790cbd2348af90bf00be4a6", 0x74}, {&(0x7f00000001c0)="81307f637c772d3f43e98f5a47fe2adb13a130298b45356ffaeab34aad9ddf23e64801257254b800f8afb75b719f0806a56f2746fc4b78a2e8eac2f49c3272f1b2c4840d54c97b301cdc2899bd6cb777f6d8c2baf333d1407466d75b0d2c708e7ea93ead3e48eecfd2bce6998561d83b78de335d56b1afe6677d768702d443c28c63bd3dfedcafd0de4174296417f2776cb54079330479971f8d38c0fb6b499e84ab6707605e5b914dafd800fb05cfe0", 0xb0}, {&(0x7f0000000300)="589ac0b34d75ab54a9219ed18d3ffa7254ee4cb37abac7c38b7129d3abd39e088371c2e3766a6f2900e2a24d1db03b01bd6ba411801610355d097b8f89a2ad769e1d80d0931318c0da9001c8c497f06d9ec12af401966f856db6b4974c7fb08124e2deac2e80206c7cadc0e7046e2223a3f06e0af3515aa03fea59c46c7c33ca4f39fbbc224efe52eb313ddd8033a42bce57a049decf6a02ce1e8c3f72035f59285a7aa5959fc66e6720ef01", 0xac}, {&(0x7f00000003c0)="30d438e3ae7017e1b001d7682892c517f9d0dc857227d275d1a5b5bdaedd05fa3d2eea6e37c1c6aad01d0034a61ba48acb7845bdd0f4761463a0717e81f4305c60feaadc34d9f9c5ed589ea7945fce4d5171174684c00fe3bb4e44c025ed3e496e9ac49e9455a0be5808df938900349c30687b624bbef8d31a821f73d10dac97bcee250e415760d0edbd1bb5d3934cbfe7bcf12f11a2e9c8c44915db95dbb1fd24cf27864e21d748f4274d375665b5a7b370b9d66a27623303d5bc1c885704f93b65fd31874b1d1ecc76888562c8eac13bdf8ea92c79aece336e", 0xda}, {&(0x7f0000000280)="bf264e4f1dad235d7be02196a9c0c7", 0xf}, {&(0x7f00000004c0)="c46ffe03e19954ceda4ea85a053dc1a383c2d6a088b9e87e2e21b6664aca150fb904bb1a6d52a95bcb2c5e9fb78c0edac63c6b2495866bd78ad04245bec4544d2c413a7a631020ab889f6c4f722658e029972042c0eeedd19fae200c29f577ccf31753327c1ca93fd121fb850e3612090dfa90ba0516577cf57c41af1cfc9dcc71a6c54b7385fcd317465add23561664f2da2f442a332a", 0x97}, {&(0x7f0000000580)="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", 0xfc}, {&(0x7f0000000680)="34468f833ffaa02f6b20ec151ea93f630d6efd1a061b9a23ebbccc2778a027d2f12f90bec522a69025de8ea00dd0420d100d8073d2fa2b7cf81a5e243174812434d1a9501ffa32918f7604092b49f809a8dfe8d09c73f2b3fba2ba693908c1a8043b64ed69efd2eca870d69542130b4d2d4119807aeaaf926c14f3eb9f8dba89c9495e01ee404a6d751c07921f4664c7290520e44956b5ad8aa5d73b98d358d4623353", 0xa3}], 0xa, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb9}}], 0x18}}, {{&(0x7f0000000840)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000000880)="f600d236ca8cedd5bc6777fe7b741810bad856b1c2365189ad7a0ff27a54cfd4bcd5f66d19da23a73756b8e2bd898a47feb74d72b0f0bd7bc2676e026c9c9804729d91e0f0c3b2482ed9431af543a2e0d4461084b9b5db1f233750ade0db02f048ed831998f392d20fb2761d38e8d0b77248cd763dc6d1ce2fa021dfe3a5f789c5bf4ec02a7c119e6cd142438de321058bc77f11f4006683", 0x98}, {&(0x7f0000000940)="d4a137332bb6f58842f1d30e5f6004a3ee4061ca1ea153912ea1b845a8a39934c3bd97f594d5d40d7c26d66289490551fcefc6af6cb9ac9f906823974e68450f328858b70e6b233c2894e83f40633259b2877f2d531a78847b09f6ec1b257a1a968bc99827f39e7554b9007992e743ff60414f36f13af2277dbf552fa7da1f98a0f65ea4dd6502ddb2a314f2c3ae5420c33e318ed7c067a46dbb68145cda934be2061e2d8e4309ce04d7d4f9ff21d9ddd6e22472022de89f11032ebaabc12973", 0xc0}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="939bb033fe999d26cb0fcb2ddbe976aa1d0ee6d0338639d0c2bc7f404fb652c39bad63a3f30ece90ef36f2ab963f1c1d4a81216ca4821956f80b27c3c5d40534e70b3aa26d730a132853f2e141607c16e6d24bd81da5b999f9fcf69cd918d85b87f86622d1c4a528bcc000384bec1564f089f9dfea3506302b9fcc3b01db9789c85a068e5870e018f874d21c95279a05d6136a182f3d212de0280cce66016a2b332d4fc1f970ae6fd6487ceade175429ba5bedd8b232a57f0a0cf9ab235969205e54c609cc7a53871afed538c92a7977fa120e7ad43f003e2bc92164831ae776501de9a64ea3", 0xe6}, {&(0x7f0000001b00)="6fb1538d02cb33e5a317de6170d326f65bc2c739f82b86fc65b36296ae713fe1d8e6fc2cdeffe8257c863031dde93d84adeefa8e0e65f2c18e550468c761ddd4fbfa6cdb74548c0fcb9c938f02ad8afc336f2924d6591037a6eee278623dc3d711892abb5f00f143f7b5c1b208557c437a6b566cd903ecaffc0a94c626c71168e330784502c2fe247a536f9e333adae45b7314feb084be48ccc95d1b6e709d55091f642b962c23cbd126c720c352b016bfc6a044d700ff83902acc4d9d30778aa71e342053860c621cb3a132b0c6a543ead0229cb4346775c482", 0xda}], 0x5, &(0x7f0000001dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x94, 0x3, "ba"}, @generic={0x88, 0x6, "a63e821c"}, @timestamp={0x44, 0x8, 0xc, 0x0, 0xe, [0xffff0000]}, @rr={0x7, 0x17, 0x2e, [@remote, @loopback, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0x28}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xbf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0xd8}}, {{&(0x7f0000001ec0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000001f00)="b699322e62bc5c0b646303ea23ea8714b3ca0c38a902c9835f438a8dcfcc595d50963fe43a1b297f9e05e2930d395abcc1934f9cd4ecf92329c47f2a301b133fce5103a3f0645927d314d5a3fdf97a417cbd0aeda04950764804c9c84c254f83334aa9d37f40f2f0e9b10a8d633f6a678f85f9a5e7038d168d0691b9cb686b71345e34e03d503a00d923148c46b9d2f1846da82c4dda80a6c9b063789ea238b1beb818e5c0b4972be205012371ac512f45ac0686fead9969466e54938d80ad98c47d85e7a6be87702306", 0xca}, {&(0x7f0000002000)="ef332c4da07f097bcb9a9931b10ec6ca9b3a4cc7ef0ab46dbbf83eadcae3421f0168083deb8f", 0x26}, {&(0x7f0000002040)="1108778b143bb2003cff5634f8b267f0a78f095acd07ee0ee651edf776dcc4cc5731b859b3ee31fad8a3b6fadf1a6eb2af7712d0701fc1b629c34d09c0a49c4f9144398497572c923c055d3d07df7e086de68f236a15", 0x56}], 0x3, &(0x7f0000002100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x13}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffff7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0xa8}}, {{&(0x7f00000021c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000002600)=[{&(0x7f0000002200)="d2e2c8cbcddaa7c07f914e5c1fced7f86fcfaa3ec6ee99a3c664abb2ce3d09d6acfccff75ba730c1900d9bbcf572f9ab993e43812d93daffa48b010b460a3ccce01ed4e91a52b261bd7aa7936411c633531706a0403e644414c7c079af4da89fcbccbc6c8451a40c4e732586c42658c80d9f5f20db3cb71ce41d857a60c675d691d0d5316883d69008cb51d259ec29c1597be49b382a4e0d79cce927209df666e85dbb41144494885d9743234ee3099ab1644e8936f7b095429b584a9552e0344c72e4f006ce0db05debc92942dd5eafd294e6f4b815147ad7", 0xd9}, {&(0x7f0000002300)="1164866f28411374fbbdb864f5627f92c25543adb9f492311fb36cec6f18e3a26b9a736d98dbbd51e2d3e0f59e805c42dc2924bb59fc12e4df0ca8f8c32382b2b547a1ecce12cca4b8076b56aeb305f40244850ea07448f446dfdb7b6a648ddbafe65babb627a283ec942360f84a7305985d98425d99ea3d548b8611959eb7f8cd64ebea47e05dbf7332c2d2ec40149af956175802436a5fa5350f5d253433d91eef085dc93010", 0xa7}, {&(0x7f00000023c0)="8163236a1c3213c90ce42b", 0xb}, {&(0x7f0000002400)="df01475315f0721059c9103048a4a2d4cf6577ef8d8348b4c1bacea774af27577c610c84931105ff1b8c91d37ef38350f23e349c24cbdbaf5c9eca6b498824e42d062441a81053b9d0d2e6b87cda82f4da0a020cf1", 0x55}, {&(0x7f0000002480)="fe421cdf2316730e4d9e74b2430fd031423a68141ed8b5495ae20076", 0x1c}, {&(0x7f00000024c0)="3233afd3f804f0074f8ee7301dfd7eff64b0c3b947266e1c5d42c1b2f2e5aed8dbd4c16bf8dd588676a952f0952c3eabd7d96c73ecd0053a9e109c0f0f23f1a5a7b0169da35bcdaeb9a14ee307e74e2d79008f376b242665b717fb4c06a3e3fad7c6a55c5ab9f11e23ae0cd6883697f2e2d8032dc354d23bc606d5f6a06ac1f0294c179aa29c0db23d9f4c0a25ef2475633d4f96ec03000e78a8916205cebc83d62220fd64484f44e21233a98bb64efcf802695a", 0xb4}, {&(0x7f0000002580)="1baca8216e5af7b898c92673559e73dd145f8ca95a18b9a9453c75d2755c3b1eb98d6703962d0dfae2aca6fa94403360", 0x30}, {&(0x7f00000025c0)="28177cd8dadb5dbaf5a8053ddf588753e227d14a87331e154cd41a786c62eb", 0x1f}], 0x8, &(0x7f0000002680)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @broadcast}}}], 0x38}}, {{&(0x7f00000026c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000003c80)=[{&(0x7f0000002700)="a83b686e4c7564d99a73a6f182e535f1016bb96381f67ed222c4aec8eb317212dc6154677ffa15007fc16cedfd154020d282bc421c07fe362d18be07", 0x3c}, {&(0x7f0000002740)="706627202a51942be1ecdfdeff2ef806a29e063d5b9dd44e5b6536b132a51d4b8e2de567efadf72cc6fa24ff6e1108a32e71d2b83eb9e3d50ff6603fd5a7d80e43a7cf959b8fbf0225c2ef476064766bd79b2e61ca98e5f9761baaf3e293", 0x5e}, {&(0x7f00000027c0)="e2b09f9fd2361f42a6cb2397c9ea07c29f9c2795e3611dba541deb3559e4ffb34457e6ba01a5df5ec025457c178fb0282c559401435951847bd34368aaf275203b5456318a294cbb3486afd0776a709ebadf4327ec0800914fb75ae98f7639b8abd25899e0441fc047030d8095201215b7dd48f1eb44eba2b989b765f9450b1f08b58f3599ddb4a6a6f38a7351baedcb5656b1d0e1ebdff9aaa9a6d41d1332a7b98eb88db15a17f627af174066f6d1cee19fb5fe79d684e78df86556cf625511857ad587741d212ea73fdea27907494452f489dd828c67e4ca2704e03b26ca1624e5fcd17368c1affe26f758eb7f472ac29e5445bf3e69bb7d085db9247cb6af9177299d0dcd71e5fcb1c1bf15445c4bb1ddf3dccddabab915a0b3dd3d6e80f8c08cbb5892d4c3e53237698993bdc859b34d9f54252123ab226019e7b89ac4f26ca84d50f8073f95ad170e1fd2587462981dc219eed08c90a283727dfcbaa58d9196b86fa94e32c83fa1bf99d19ccde27df7f2bfecd3f9c28b2ddb55144a47706bad6b47ba870644b0c0eb0ec6d823114d63256ca2be05ddf80e6d1d52db082032d6f2fc116fa36b255c0c643932ee2b31d34f1eb6e50c11e082dc97c07132790a4a0e0174deb01e5a34e9e83c0554577d3ede577df3ef43f25507c9d4eb1a26a5a65b08d7978ce6a6361402f67b479c99e12819d9729feec8bd2d5ec34aefad52e3c9a6d9eb1f559a5b078cb12a1f54b5ced3c7725c28d61cade366dd60d3893019cca0d3f9a0b5de150fc5e5e19cf2ca78ca753b67e4b946720d1161a100702949e82e132746e59b69c07d5e24716020ce73e535f17d5a40a1f9a1d22058561337bc944f0d12335cc61a3b67037c4429b82c9bd1c70886e52ad7197dd04f123a64b1f465cb32b9e7d0a9f3e5c47373c5ffaeaea00c0c8118f42896013bf95f66a395af95ef793963a8dee588c279c20075fdde051101f3227f459cda72eb99fd8a6d3062d6a65315ed0372b8d387ea56533cfa465f8069a81299e32e48245c0d0c747834329996377dc95883c1b7717c56773df3b69037904c0b32152823002b526ed973f169c69edffd94549418d14d07e2437c5ed2ad4e00b2d7ee073ba4cf8b5548e4938ad015fa505d6e27a4267dbaf64e2d3ade6adde2f54aebaff7c1d8c74a3edefc17e3e03dcaf890a9cbc30f7e8ea86c7ce3c4eef822e5fa14d302d8496c81b2a7d6790c01610fe62e6b0a3306138a6e0ac628d310a458a9e8fc3cd0e511be7095ac3abe4fb46ad6462a035fd9b8d6158877541a01b8628da9b6e01c134fa6b5e0a1ba982613faee769e917c28bd838021801cbcd625db9f2d500b59b8e5a72d37da4095e2181638a8556990f04a5a045c983181f04317bcff43f297c19af7824ca4302994215fbb515972c0327816363a1091a4a59b1c348ce2e9476f5388ac9722b5939cb14564045455d47a7025be7f024a497a77be05870d231b5c0856212c7c2de137e9eedd435fb8e3aee2d33bd4d77d261dc32448884d49ccd9c2cee6b92184a1f1e5ecc6334c91a200e024b17debdfa00d9b8e4380571da7d92468938cd27e20f584d40f196988d1ab10dedddb7df227f0673f70b9b89c2300a6e7830fc0a53de2d5893946dbc7b59b5a4c25544ff3accb60160bd7b7544c4708cbfe5b6e12bddb7e1786fe0ad7ae90f88598333be25c92c8e61a47ccb1c939bc0d909255dce2d7118dde1c727ac38554b76e35bdbf6b6cfb96e787ba8fcd41e4af25361580022be428dc307309f146703b038ecdbc24522a229bb5b1bf1655e20d06b0737439838a24dead4ee35e454e589aad8a4535d9388cb8509d51df42abd3fb64d318374ced2f918c71647658564eb6a19625407b1a173602a06cc557271706d46a0ffaf07547e600f9caa04416b68576f1b1d1ad24fa15e93477e411da54151a448abf9da2f0225b52a424891ca0c6663a207fd2cd73db4bbe391327f3f57267ac93ed774dd56614e035561a4ed32162799d87332dc1393008b48effda38493c382f3077c4f1bfd79ac6d2dbef7548e2205c0ae0c0792c5900e2201b11ab2c6eac47e3bda2af15855100b8dcc32b1757ba28ec872fbb76db58435fd543c44c1b707c0e20d7d2dc128a19698618f9379c8b2f81bb8d71d293108f1c41ed261ba54966e3374c189839472de8d3d8622f86cc304a5f5f2a522fb9a89c44ec7b9074ee20274eef71340eba2e41299caf2f949655097b64a92ed57f0925104fd89a5bd2c0b961dad6699074609f3d6e5d5117660fb4960caad4c8e94139f3cdc24da72c844d82f389fe693f08f1543698d418648d05365ca777307e6e002ddf3ecd42941c5868c1aab73a04a2e7f6fb2fc94ae4d2b1b19b965eb45ead0e19e8348d42e71b8f6d1ff3f485c2aab46f248bb6351bd83dcc06077116f5429ff64383011b6041528fb4d09295e2d28d31f9ee87aa61d3374afd1269cd2175005ec3473ad8fcf70bc111680151a20edfba2169199b0e1d476f36e2a99366d76171521755a6af480bffd2136fdc6abf1f15c685595687a5f8ac1e676065eb1067a4e169f58462af075bec3e46c4a97c2df0fb5bb04d345a8d23e4d7f9ee9e876f25d8c2e645149880eda440d9a1df714f964b53676818f612e383758c1a4f8bb5824b740ec48ba0933ebaea5823ab4786884c6870d8ec615e860eabd99cbb1e4b9d2832fda7309cdaf265ed34e894f5c6577c96df6368d497737ff7ac57a7c9fa0e0d02033459dfc327f88196587efff125cf6eab7ef4b8c9b36734dd28fda6bb8ec439a6fbbfdb76dfbc2863c4bb1acbbc9709e93c3cdf131f038f1c51cff5f981266c56343e4e4a85206327490378904f32e5aab475842b38824a990a05310eb9f36ba652ca3f950b60f6ba445a38b251e69bf97502b928cb79fe6d70bf8bda30c1f3f3069d6b639a5b33edb165a3ed2ad0f8c0b0ad4e36371662199f07095171b5477721c9437a64f5c1e98308070e871f105f717595530e5e77d3ea31fcb23cbc66f9b0cffc2e5ffc1cafd348375f8ee47bfbdaf5d6fff2680c1a11cb478b7303dcdc5ff814b04df742b993cafc48e84d58c693fd39183e9c94c3b4f2b905152f17f2b1242135724ae88721b74607686c5e196a440e75cfd1cc4a7f99b8f3bee71d15d703413bbc3c669e1d31effbf22798510b88c411d2873358e232bc47abfa644c7d589548d5c9baca21f3b6ebf5b0f0b63a06efffe61b7e1886f612917983c02891cf04f14a2c76d05cb4baa13245aaa0c22a070b9b13d20daf86f92ff6d4e8b65ab75449dc9c0b944f424cbcd41f489d55dad5b560adc5000f276502b0720ad1bda7b81047a018b4bbade6c373dacfe3853e11b3b1479e554f5b6a79609e74b60eba80952621ce543da9501179c216bd8055c8a94cc65c819ae3afdc40f7daff5d8afc31ec31afd0c38ef83887cfb42a11b986379424f031571b392221aa339eda2c7d26bd7e7635a22541505169967f0aa83604b8e8d603d7ac6dc853dd7a22a50bd84d30ba29eff5c720403f2658f6023961c849671602593c7c8c2324244081a863b677c0bb1cecd7f813c341dac8b451f008c7cc761271ebedc5f8f7b4240f1ac916f867b2d79685e73761e72e3f1c4a98b8597f0a9fcd027049656beca5609da0e7c8c37696c9c951b5c600be24f339cb744c6cb85d63453ccee240757cdba3245bd6c3d40e0387b7b435961cbe4641d2f192923922b9edbba0b7de8021aec5d31d13a802e2af880ebc60fb98eab9c8e34c0e248f3e13c88481d26cb51c5bebb962057fb30ee63ed0daac39b88aacacc134484e4a4ed8cce06aedce46d5f45534eb2d560e74395f29c1413109a51370808b84345260669fd87e0cb862474f07d69501d597a94b0f0cfbadced855177b0bcab63cd43abb3d5394441c03b8ef16eaafc08c21a9cd558464d97ceab83dbbc0a2530b83700ea6dd0e43da348cecd6866252b05497c9b7f2563257111f681e9099e7c5b132714f78a61f7ffc06435e8555f5bf1d27d0bcfd6370febdf72e24ae726efb1c59c88511fcaf2b4c3b7d8881a03e0736d9501a31317fd2f6af83caa30b7755db5a0416193138f5beae8e4b331d1d096395d7748eede5617e434bb5d06e30e5b5b169a9b7049048b2f2a10e11bfe81ab9df81608458a01b0a0af631a11910ca80c2364c40814cb70a753265bc09d4610206fbbf905345bdb2cc130508e632cbab5dd0a4d88960b6e8175f9406a6ad53888f0ab7b052402375e29d17b0225c5d56328dfbec4cf387cd36e014adf7fb650d98c8b376da63f8461572754d7ed4b1bd79c50778a50f0d1ac5e5bbe17d21c941269650f62e77da5a3e3422da3f4a29b32b4437804634ad79b62a416bc05310b5a7f99290b8cd7775fe40a426cfbc0bc276634d492187953f3f9f91db253329180830c198d53e8af3018d6d90496cb419a7c43ee02a2933f706ca4de19c72292c72e0ec4d7a186735dbf827038c9c28a9319848bdf459d206dee0ec9c9932a77c7f7bba5e7e044f6da52c6c825e2ca1771d24be2e67991598e6ae1b8c78dde4d8844aee017517697550b705564f9b0e83bcf3b75f4732c6de6091e7231c8e34ae5ae6de603885f9a1a2df42e015cb3c919b588f3983bff640d0ce567ab6a10f6c3c705dd59986ab127ae2a149f64646b3e664a81e64a8aacd3b6ba6607bd5e225f7d8efc9bad718b32d36664666b27329a7c66fcf03e6d921a9460ab8dc14e1d2ff3b50332e140d029132350b21fc284b70e54c26d4d5d03064152a54e65bdeb590cbe8b2229d724e7dfa60342e31b79a27af0dcfdcb07216dfd714cfe3fac14ce35fb79412813a5260245ae6c862235b9dc258936cfa156e78397d7cf84cb9507aee95ab2ef317c935038f5f0b954e0044048cb60ea9518bea2dae0cc066627bc83756f0ae3a8fc51bb0522603cdb83fdd9a631f396bd617039cea227459fea45b3082a545a9b1092a166255540244e617039de2f18137eb42b0f102c92f851c13fcdde8d99eca013601706f8a8021d2a289b1df2250902044e09faa1e57484cafa5f5fc63215b76e141738c93478040f69cb1782a70c03012c23c0df4b93a03345f76c110275bbcbec0f72c15396b145ffa279d26b6e243e2a6df2d07870ac013245b268acc1ce6a2d963a9299719577a97448dc130b7383438dcde55f772de3078a63c47b60ab14a02b2541a0caeec901ae0fdc8bffbf07da1901a3ad917cb5530521160e46f14af1d5f4c39040f2fb3c737b733c3325669c7dfb59235ad5731059d61f4989c521857bef779757f0a4006188019e131968f6992ef992dfa2b1fcae7de38a1a0b10f2aa077be9d02303ca3ee77ff17b08fe916b3fb87fb7ec361d2621be740eedc17af33502e6ba7a240d12a4581ef36b0b0528de94c6e59a51c908a27f78cc5e1d84937ee462cdb054067043d2e2900bb07c964901ac7f5db26d4fceafe2311621055a351d8314bd65bc398fa8106672c8b143aadce24a6a784bdd0c023d1c85d2684efd5734e3bf024bc42bfcf349a57514839de7e0cbd11306960fe65dae3e56e9a7f4290c8211aa49f47aa2220d7b4f754bb8e69fbdfad28e14e0e11d5c28d22b3adb117622488b0a15627e63114d32ad97146a817b99ffb9b7a5a54a512b051c9fb0de64acfd5063fd5791166ae7c2a2d27a2f13ac1626af79b2a02533492bbea4f5a51bc8998ee785d53d84e0f19eb8da798c378ed7c1ed24f1c6b16e0e5937876be90d6fcc2c8ee8971", 0x1000}, {&(0x7f00000037c0)="d80ac5bcf4b691e66fda97c1d87f11b45261037991b605ad373f80b0c492cda3c97dc36cab4844d13736c30c49e7df322ad1691fb8925fae0ddfc4b7ed6b350e541301586c815d4d5ed239ab72994b079e2dfb83c52df0f74931369cf310b4f20d3dc52e0d2dbb9bea961ab8a6e02aab7c98c5d5cd25ff4cb3ade2e28a6f250bf6a7aba773fccbcc55791b6157d17edd9675ee81d0c8d4103fa84f7f74c4f419a53302e0b539222238ac0bc8e1f40317b6ad8d839bdec16f343740293c8a0cdd46e82da850055828004dad", 0xcb}, {&(0x7f00000038c0)="1c17f97fdc8141afa027527d4af563eafd44b1334b048a336988dec84189bd374862be364bdae09cd3a7a144558a82e0", 0x30}, {&(0x7f0000003900)="ad722d08f33e2d2ec865507d0a618be430c8bd3669359c2676f217dbbab1a744bbf3f212bfb131cd01265ee866337fb3f41d3a2b494a750edb243b0b60976f1c418464a6b4102210e042", 0x4a}, {&(0x7f0000003980)="5a122604475186d728008e2ffd7e2c61cffbb8f0bbe4d033879613dabc5d947fd695ca5674b4743a09c1dc519a57", 0x2e}, {&(0x7f00000039c0)="e5b245fd55f0951bdb7388a9cce1ae81881b4c4afd80a447a227181215e25e38aa68abb09c50f56e7c95fc7910a2458d513f2923d85303741347f4efcb97168f5a69ffe76b02a79cd3a09e973e8e176ef14ce0686f38192772cc9f95579e3d07d10f4e3a6bea3d8e4d4f33cb590739ac8a6764e0fd1cec58f238801f6870ee4c1c8c98a89182f85672a33dbfb0de28f24ebd14a8801353c213346e9edf61e4b9deb511576baf712a98061e111d1a2eef43622f0b4d44cf48491f455e7a3736754c6b419bb6fea336c793e12a41a622417d0294b742f57db1d3eafe69b4a5d6f9", 0xe0}, {&(0x7f0000003ac0)="c13b0818be98da25f1d6fe3d16225cbb694d9bd5e1bed5948a80ef6223a0128dc220fcb90b40f79f5ee43fc5020bb71b65b6e74f4329ba373f973816bdd69c1da4b77edef1a57461c384ae2e66d6d8642e75ca40ecb8adcb996c2056389a8f055830060f9e5fa961ac95abc2c10cf32ed5b49101f35080828122aeb4226498f787db6c03e57cece701ed281d1b9e47fecf0b34be4dcdf69fb3401efb5251be694595363e0f909f4448005d730602c91a1c437044678aaae366fb3beb063836ebbcf9866c7bc261e1eabb0f7efcb25d9292991a4f987c16511375071873a177ae339581ae57271160cf1cb27f", 0xec}, {&(0x7f0000003bc0)="b61b7c53d14bd70be96bad21448e8c2a75c2c03633aadf9b504ee6be0762dd63e5a9f7a43db4e40fcd3dcc91afe55bdd4fae7b0c4c07aebffcf273e623e2d69430c8ee69472f1a1b1cdb6a45d6341e4c3c800b6af7725309fc18dec59229e3dbe36e2b8ea7de7fd572dff0e57e291ec79349ffa951d6009269282eecf7ec02f103bacd", 0x83}], 0xa, &(0x7f0000003ec0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x20}}], 0x5, 0x4000000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:54:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_PG(r1, 0x1269, &(0x7f00000000c0)={0x1, 0x100, 0x38, &(0x7f0000000080)="2962033c12a837cfcf706a895646680b4bcdfc531941239082733f30509cc0ff806177507c1831eed96e76f6198752443be48a9e4294c649"}) 09:54:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r4, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0xc0}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x48001) 09:54:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) 09:54:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 278.957254][T13239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:02 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = dup(0xffffffffffffffff) execveat(r1, 0x0, 0x0, 0x0, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) [ 279.045796][T13249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:02 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x100000003, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000300)=""/190) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='\x00', 0xffffffffffffffe0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="fc4eaf7b60ad5b3083f514aa4add3917e9734c536f53860426be4a1c4fa2bc252d682c3128104592f1480a94951a8ca43b601d72471df6b4b4bd7121b33e3500b96dd50b72ee008194150d3d579b99522a49b12ed0a984e9ce63832b129b8beaa519f61b4f894d60036e11dc3151460ed77ad414866f3d2f", 0x78, 0xffffffff}], 0x1000, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') 09:54:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) connect$llc(r0, &(0x7f0000000540)={0x1a, 0x6, 0x80, 0x8, 0x80, 0xff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREAD(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x67) accept4(r0, 0x0, 0x0, 0x80000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) r4 = syz_mount_image$cifs(&(0x7f00000000c0)='cifs\x00', &(0x7f0000000100)='./file0\x00', 0x7fff, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="af8d8ae049fa72c7bef5b41cb8511bb3a84bdbe18127187af38661e95662a0bbcfb06ebb35ee4d1d9a9af604b927d97be5acb1151d37c9ceedb6760d2eee05edfe47d2abba48654ee6868dfa02d098843730e6e44fed97b834d3c61252ff9ca7d9c5df69db5e413f2cb3a23f4112a1871e51a6d4deb15df1ad94df5d", 0x7c, 0x2}, {&(0x7f00000001c0)="6209ca407385f08a06044803ca1aff413046eec706a8a764fb48988f222fc056672fcd745052b3ed7c26d4e962d44a066c3e7133c4395d7a38fa4c5dc124045950bb7c801944f4b81da08ee413b1b10534dd46ba1dbb47302900bd6ba040798824cb8bf2a9da1f119cab4b34e63296f9941e58083f4e4f53ce77c78e74c8868167a5cbe9ff4bd3b642be1150d6795ff808e5de0baa660ba919f75e0a823db7a0", 0xa0, 0x5}, {&(0x7f0000000280)="384434ce671c3337f6e107428fcc3ce8133b607a100d0a627c64abd3da38fce0f164727f326fc700970af8e0f9ba07698b7a9f448590cbc23d8593ac46a4cf6b670cd95f19fa39aae69871c31e2eb30c8a151183bf39c1934beaed0276fb250b7cb412a7eba6d7d170d89382cba8017de7bfaa5685aae1d016fa5d0208bb5a7a87f728245719a4f1997d8d93", 0x8c, 0x400}], 0x800404, &(0x7f00000003c0)=',\\u\xe3,^!%\x00') symlinkat(&(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000400)='./file0\x00') 09:54:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x7, 0x1, [0x7]}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={r5, @in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x7fff, 0x17, 0x4, 0x24, 0x400, 0x40}, &(0x7f0000000300)=0x9c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) setsockopt$inet_buf(r8, 0x0, 0x4, &(0x7f0000000140)="6cab472fd88931715e2668a0edf1de8733219416ef0dad957f7b50ba2c82888c9a88646bcf4fa5ccfac5ae96582f273eb73814fbce06353133ab232651ce81590ab01a8fef7fc92ca58a52", 0x4b) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000080)) 09:54:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) [ 279.313707][T13279] CIFS: Attempting to mount /dev/loop2 [ 279.337297][T13279] CIFS: VFS: Malformed UNC in devname 09:54:05 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300e9ffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe49f}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, 'J'}}]}]}]}}]}, 0x54}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) epoll_create(0x40) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}) accept4(r7, 0x0, 0x0, 0x0) 09:54:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@union={0x0, 0xb, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) 09:54:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = dup2(r0, r1) r3 = accept$unix(r2, 0x0, &(0x7f0000000080)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x2, 0x6, 0x1}) finit_module(r0, &(0x7f0000000040)='/dev/loop#\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x21ebe3f3, 0x6000) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000340)=r6) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x440, 0x0) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, 0x2, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x200}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x89f}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xc}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x5602, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x3}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0xb}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x22}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x83e8}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x46}]}, 0x74}, 0x1, 0x0, 0x0, 0x4801}, 0x40) 09:54:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:54:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2000000000000198, &(0x7f00000000c0)=[{0x106, 0x0, 0x0, 0x7fffffff}, {0x1, 0xff, 0x4, 0x1}, {0x5, 0xad, 0x3f, 0x4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000080)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000300)={r7, r0, 0xab0a, 0xdd, &(0x7f0000000200)="4beadc2cd64d444f2b18bab609fc8484633ed6ccdf121ecec48dce641223c29eee27b4c8b38a0f032939f893a67267e8e5660117a19849ab04ae2ec0c46b1edd4405b529234448151ebcf1617d56a89ac6644af99f0a3cd328ab3934041aa005b9473cc8226d7148bc74fe99369ce205ed8c5bed6f769aff6716033399ecf71b7eb347d3c63ea780c22551b59ed3cdf196c336791a594c1bfa6de0cd9a2cfff5562d377d83d4ac4071754cca23203e95c8b1bda83bf2e310e6c142416483e8834daf0abc05afbc8413cd57fb8b3efbbbff731743551e93b51993396d4d", 0x9, 0x80, 0x2, 0x100, 0xbd3, 0x1, 0x6f0e, 'syz0\x00'}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 282.048349][T13314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:54:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0xfe00, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x8, &(0x7f0000002680)=[{&(0x7f0000000100)="0b56a4835c43c11e9a6be09c483c0c09e49ee4599904756197e1a8d77ea5b2f808ed4cb22bcde66b0de2c531750709e2bcf8ff3c1b5aed2f031b1a02284ef76c4c20208736577295c900f0c06afeeadf2645530c7e934d196fa3eeef73ee76d18d2e89b1a71fe9fa6fa928c4158d8385b6731dffa6b2493756e51ba598925ccd2fead6c9b81be55d651d728b86fe54a8539434d6ca876790734b752dab3743f221d784d72fda1ce47302e69ca1bfb073797b654518dbbb6337516441ba44530e73c705ca3b2eee65c3c6b48326d9e15c5fe0a3164230d22affd0dc6da260", 0xde, 0xfffffffffffffff8}, {&(0x7f0000000200)="ef8e024ade0d4553b4ce33d593f9a78fedcc81923ab9faedd1bfe1515cfc7bc8b9a2a9cfa6d3dbe32bab58c6e8bbb88194f162b6d0fdc7b6c7a70621f2f72256ef4f6faa9d4007375e7d3653da2541eeca91aef8fd8ef4449924c4ddbef73627133f1d9e3edb0394304f0263b44f3f386376e1c9d9325c5233607d7d0f7a27f6a6a0746adac0d2436afa153d8fca0c7423cb649b647b3a0bf84fd17267e31fdb22f276a8d0ae7eae0dab7c5e7dea5106ae88c0d74b4dc9b36f4840be9d4c78908713972ab31a74e2f2feb443d763458c961e9f4c980ed79b587e", 0xda, 0x1}, {&(0x7f0000000300)="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", 0xfc}, {&(0x7f0000000400)="5b210ef21556efb2547a86d617ba84c67a217175cdf7e56cd5ed9c389f6124a1ba7244ec2c0cc6ddcbcec2415a1751782d22ff6197d51e7053029e2444177c4b810f17871e2f33186b94c4dc0c99e4326720c2cd250a365183ec895db39d527b9981f0364e7a81574a2984ac1e2f7c64e86f5e34d1cd63ca9419ed36c345534ec22a48a5d201f16491f4a3095b2da0a52eddcbaeb03a1817df3e3ba4", 0x9c, 0x8}, {&(0x7f00000004c0)="028e63a09226f3b9b3b2bf2dd836116138f159f8ff6eecc7e8205d4990c30271c6c28731aa62858d29acb8c11e1b69b29306c8e5ab514b28c44d6cad8c2dc51ebe80ec26eba53a7d4163e2f5087f1410139e0ef21386661e619145eb6b73e5c9bdbc0902f3a5fbeca12c434bb994aaf3815af875cad547f02fa6c63833d4259ed0f2b848eb1b5ead7484ed2bd71103b3038979855765df65ecf5748b346a2bd74339fa1baa0772a2eabc53ee18a300066ecf1f3b76485c90d9c840b63875f217f0f976fac7889f185ffc56", 0xcb, 0x10001}, {&(0x7f00000005c0)="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", 0x1000, 0x36}, {&(0x7f00000015c0)="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", 0x1000, 0xffff}, {&(0x7f00000025c0)="5e173d0aa5437fca4a58987cb84152d0bdaf5521ec800e91339ad2c253590b085e87e98463315b954592396af2202b4c589d409e5e6634653cf3ac5484e48a277a7b15a6a4cdeb111915c410eb244b6d1cf5c2bcd16189d86818c50243021e4d9c71d75400c1b9f404d5262c3048f983141e6dcca719f54cc07aad875c641e80f396b2dea2a27519d83c526d11d4aae413d35ad83ec0e2a619a4a4a79715bfdc7635a32c961942c2910753cee5bbabd600f621392b132f0e9c78bbf227", 0xbd, 0x6}], 0x86, &(0x7f0000002740)={[{@quota_account='quota=account'}, {@noquota='noquota'}, {@ignore_local_fs='ignore_local_fs'}, {@lockproto_dlm='lockproto=dlm'}, {@noloccookie='noloccookie'}], [{@obj_type={'obj_type', 0x3d, '\\\xc4$@#(]}-'}}, {@uid_gt={'uid>', r1}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fsname={'fsname', 0x3d, '\\\'%(-^\x15]\x18:@!'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) close(r4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r5, r6) syncfs(r5) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7b, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r8, @in={{0x2, 0x4e23, @rand_addr=0x64010100}}, 0x2b0, 0x1b}, 0x90) [ 282.139114][T13326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:54:05 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$hidraw(r2, &(0x7f0000000080)=""/44, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x100) accept4(r1, 0x0, 0x0, 0x80400) 09:54:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xcd73c1d59cfd2e63, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000840) accept4(r0, 0x0, 0x0, 0x0) 09:54:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x3f, 0x5, 0x0, 0xd}, 'syz0\x00', 0xa}) 09:54:06 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$x25(r1, 0x0, &(0x7f0000000000), 0x80800) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r2, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r4, r5) accept4(r4, 0x0, 0x0, 0x800) 09:54:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@union={0x0, 0xb, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100), r5, 0x0, 0x1, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:08 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x180, 0x30) dup2(0xffffffffffffffff, r0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) 09:54:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:54:08 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) 09:54:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000000)={@bcast, @bcast, 0x7, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r5 = semget$private(0x0, 0x2, 0x20) semctl$GETNCNT(r5, 0x2, 0xe, &(0x7f0000000300)=""/226) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x58, r9, 0x8, 0x0, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICADD(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, r9, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008150}, 0x8) 09:54:08 executing program 2: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)='\x00', 0x1, 0x1) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x1, 0x30, r2, 0x10000000) accept4(r0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) [ 285.069379][T13381] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 09:54:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000002c0)={0x2, 0xa, 0x2, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000000)={0x5, 0x7, [0x3ff, 0x8, 0x4, 0x1f, 0x2], 0x20}) 09:54:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x800) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:54:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b5d500833", 0xa}], 0x1) 09:54:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000540), &(0x7f0000000580)=0x4) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r4, r5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = signalfd(r3, &(0x7f0000000200)={[0x5]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000240)='bic\x00', 0x4) dup(r6) accept4(r6, 0x0, 0x0, 0x800) socket$alg(0x26, 0x5, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r5, r8) recvmmsg(r8, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/108, 0x6c}], 0x1, &(0x7f0000000140)=""/70, 0x46}, 0xdd}], 0x1, 0x40000001, 0x0) 09:54:09 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 285.456296][T13428] ptrace attach of "/root/syz-executor.1"[8736] was attempted by "/root/syz-executor.1"[13428] [ 286.177355][ T0] NOHZ: local_softirq_pending 08 [ 286.182631][ T0] NOHZ: local_softirq_pending 08 [ 286.827341][ T0] NOHZ: local_softirq_pending 08 09:54:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@union={0x0, 0xb, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:11 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x141000) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r0, r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r4 = dup2(r2, r3) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x5, 0x9, 0x4, 0x4000, 0x2, {r5, r6/1000+10000}, {0x5, 0x1, 0x93, 0x7, 0x3, 0x89, "8c17575f"}, 0x40, 0x7, @planes=&(0x7f0000000040)={0x3ff, 0x1c4, @userptr=0x100, 0x7ef}, 0x23e5122, 0x0, r4}) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r7, r8) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r9, 0x4c00, r1) 09:54:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) setregid(r1, 0xee00) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) setregid(r3, 0xee00) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) dup2(r4, r5) fstat(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) setregid(r8, 0xee00) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x2}, {0x2, 0x4}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x3}], {}, [{0x8, 0x2}, {0x8, 0x7, r1}, {0x8, 0x2, r3}, {0x8, 0x4, r6}, {0x8, 0x1, r8}], {0x10, 0x2}, {0x20, 0x4}}, 0x7c, 0x2) 09:54:11 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:54:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}, {&(0x7f0000000100)="3d1a58ca43", 0x5, 0x20}, {&(0x7f0000000340)="b5", 0x1, 0x2840}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/162) 09:54:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 09:54:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000001c0)=ANY=[@ANYBLOB="00008200c3cbb09e082227747b770abf2b8af882fbb071be3f7438df1cd204023b02ba77b061cc684f2bc1ef6e45496f8d6c28521db22227e004747faee1962f3cd19a109f21031fed30bea2bf0921b91605785af678d4ef013779b0edcba194787567ed401d7ddf989e8b9b249a35552ecd576913ae2a03262d5ebb7ed3b3faa53a8d0848b8"]) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x200400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000003c0)={0x80001000}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x50403) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x78) 09:54:11 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="be9861e335f11ee5c3d2cd2ae97d0aacf06a94c07ea0230604f46b91a1ecd2bdcb17bf90f32b928fc47c4609ab3bc2250bdb2a5b14546f0f71f03d5c9fb1588657ff5c233f82c92f09f32c8104e55e45cb7a6f48340ccb6450a0b6846ff1a54c4631659f58ab0ef5c9d6627a339c0ab182585573124a831edda1a9bfc78d9563193a363c904196cdfa269814", 0x8c}], 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x2d8}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001540)}, {&(0x7f0000001580)="67a956d2e746eb0d02d163592b5f8b7c47af5f5fb704ed5a330d96718a7848c8a698d540df6027f48dd80f87c36b480cd100c1f63134b2ac29c850e4c56f4b60140b77d08783a5e6dbe8e886a7b01cf6e75cba8b60663b8a7820922ac716e0937119dfdfa0c4f986ec5af60ea0571e927250752af688b48dc76e74a8772069997ae1096f2d519f997a67dd61ee517d213e7a237eabf8ad6eebd5fde49b865b122dc7e0ab9cfd83ce9b6794b4eb8daff2ac1818eb701eb3fa73257278d3e611c1f7996f28c0500e950518534385d22634ed2caa2375d1dab51c4e03df8b1a874cac3443d8", 0xe4}, {&(0x7f0000001680)="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", 0xfc}], 0x3, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x15a0}}], 0x2, 0x4040000) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10b401, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000080)={0x4, 0x2}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000001540)={0x4, 0x10001, 0x20, 0x6, 0x7e6}, 0x14) [ 288.173926][T13451] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:11 executing program 4: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x0, "684b1883bf979ffe"}) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) [ 288.292830][T13466] ebt_among: dst integrity fail: 3cd 09:54:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80200, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x400, 0x0) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-'}, 0x16, 0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x40002, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$LOOP_SET_FD(r6, 0x4c00, r0) 09:54:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}, {&(0x7f0000000100)="3d1a58ca43", 0x5, 0x20}, {&(0x7f0000000340)="b5", 0x1, 0x2840}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/162) 09:54:12 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000400)={0xd209, 0x1, 0x1, 0x0, 0x576}, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(r2) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f00000001c0)={{0x8, 0x5}, 'port0\x00', 0xf5, 0x400, 0x69, 0x100, 0x3, 0xffff, 0x80, 0x0, 0x1, 0xc0}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) r7 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r7, 0x8008f511, &(0x7f0000000180)) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 288.396688][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 288.499826][T13480] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 288.586591][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@union={0x0, 0xb, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:14 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040)=0x2, 0x6, 0x0) r1 = socket(0x26, 0xa, 0xd94) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001500)={r1}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000001540)=0x5d4, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$PNPIPE_HANDLE(r7, 0x113, 0x3, &(0x7f0000000100)=0x10000, 0x4) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(r8, &(0x7f0000001cc0)='cpu.stat\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r9, &(0x7f0000001e80)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001e40)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x40044}, 0x4020) accept4(r0, 0x0, 0x0, 0x0) 09:54:14 executing program 0: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 09:54:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$hidraw(r3, &(0x7f0000000000)=""/202, 0xca) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0xb}) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) 09:54:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}, {&(0x7f0000000100)="3d1a58ca43", 0x5, 0x20}, {&(0x7f0000000340)="b5", 0x1, 0x2840}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/162) 09:54:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f4c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) [ 291.181931][T13503] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}, {&(0x7f0000000100)="3d1a58ca43", 0x5, 0x20}, {&(0x7f0000000340)="b5", 0x1, 0x2840}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/162) 09:54:14 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/243) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1f, 0x800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000240)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x80000000004) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0xb060b117c1810ca, 0x0) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r8, 0x28, &(0x7f0000000100)}, 0x10) [ 291.261587][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 291.300794][T13505] ================================================================== [ 291.308906][T13505] BUG: KCSAN: data-race in direct_page_fault / kvm_mmu_notifier_change_pte [ 291.317467][T13505] [ 291.319790][T13505] write to 0xffffc90001762188 of 8 bytes by task 13500 on cpu 1: [ 291.327498][T13505] kvm_mmu_notifier_change_pte+0x66/0x1a0 [ 291.333207][T13505] __mmu_notifier_change_pte+0x82/0x100 [ 291.338739][T13505] wp_page_copy+0x8b3/0x1710 [ 291.343316][T13505] do_wp_page+0x9b2/0xd80 [ 291.347630][T13505] handle_mm_fault+0x1899/0x1af0 [ 291.352561][T13505] do_user_addr_fault+0x380/0x770 [ 291.352573][T13505] exc_page_fault+0xb8/0x330 [ 291.352585][T13505] asm_exc_page_fault+0x1e/0x30 [ 291.352587][T13505] [ 291.352597][T13505] read to 0xffffc90001762188 of 8 bytes by task 13505 on cpu 0: [ 291.352607][T13505] direct_page_fault+0x1c6/0x740 [ 291.352616][T13505] kvm_tdp_page_fault+0x92/0xa0 [ 291.352625][T13505] kvm_mmu_page_fault+0xca/0x410 [ 291.352636][T13505] handle_ept_violation+0x275/0x610 [ 291.352645][T13505] vmx_handle_exit+0x56b/0xc20 [ 291.352655][T13505] vcpu_enter_guest+0x1ada/0x2660 [ 291.352667][T13505] vcpu_run+0x26e/0x740 [ 291.352678][T13505] kvm_arch_vcpu_ioctl_run+0x38d/0x6a0 [ 291.352689][T13505] kvm_vcpu_ioctl+0x565/0x950 [ 291.352701][T13505] __se_sys_ioctl+0xcb/0x140 [ 291.352712][T13505] __x64_sys_ioctl+0x3f/0x50 [ 291.352721][T13505] do_syscall_64+0x39/0x80 [ 291.352732][T13505] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.352734][T13505] [ 291.352738][T13505] Reported by Kernel Concurrency Sanitizer on: [ 291.352749][T13505] CPU: 0 PID: 13505 Comm: syz-executor.5 Not tainted 5.9.0-rc1-syzkaller #0 [ 291.352755][T13505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.352759][T13505] ================================================================== [ 291.352765][T13505] Kernel panic - not syncing: panic_on_warn set ... [ 291.352775][T13505] CPU: 0 PID: 13505 Comm: syz-executor.5 Not tainted 5.9.0-rc1-syzkaller #0 [ 291.352781][T13505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.352784][T13505] Call Trace: [ 291.352800][T13505] dump_stack+0x10f/0x19d [ 291.352809][T13505] panic+0x207/0x64a [ 291.352824][T13505] ? vprintk_emit+0x44a/0x4f0 [ 291.352839][T13505] kcsan_report+0x684/0x690 [ 291.352853][T13505] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 291.352863][T13505] ? direct_page_fault+0x1c6/0x740 [ 291.352872][T13505] ? kvm_tdp_page_fault+0x92/0xa0 [ 291.352882][T13505] ? kvm_mmu_page_fault+0xca/0x410 [ 291.352892][T13505] ? handle_ept_violation+0x275/0x610 [ 291.352902][T13505] ? vmx_handle_exit+0x56b/0xc20 [ 291.352913][T13505] ? vcpu_enter_guest+0x1ada/0x2660 [ 291.352925][T13505] ? vcpu_run+0x26e/0x740 [ 291.352939][T13505] ? kvm_arch_vcpu_ioctl_run+0x38d/0x6a0 [ 291.352950][T13505] ? kvm_vcpu_ioctl+0x565/0x950 [ 291.352962][T13505] ? __se_sys_ioctl+0xcb/0x140 [ 291.352975][T13505] ? __x64_sys_ioctl+0x3f/0x50 [ 291.352984][T13505] ? do_syscall_64+0x39/0x80 [ 291.352996][T13505] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.353018][T13505] ? rcu_note_context_switch+0x185/0x7b0 [ 291.353033][T13505] kcsan_setup_watchpoint+0x41e/0x4a0 [ 291.353045][T13505] ? kvm_mmu_topup_memory_cache+0xfb/0x140 [ 291.353055][T13505] direct_page_fault+0x1c6/0x740 [ 291.353070][T13505] ? kvm_mtrr_check_gfn_range_consistency+0x34f/0x3e0 [ 291.353082][T13505] kvm_tdp_page_fault+0x92/0xa0 [ 291.353093][T13505] kvm_mmu_page_fault+0xca/0x410 [ 291.353107][T13505] handle_ept_violation+0x275/0x610 [ 291.353117][T13505] ? vmx_handle_exit+0x565/0xc20 [ 291.353128][T13505] ? handle_desc+0x60/0x60 [ 291.353138][T13505] vmx_handle_exit+0x56b/0xc20 [ 291.353152][T13505] vcpu_enter_guest+0x1ada/0x2660 [ 291.353169][T13505] vcpu_run+0x26e/0x740 [ 291.353186][T13505] kvm_arch_vcpu_ioctl_run+0x38d/0x6a0 [ 291.353199][T13505] kvm_vcpu_ioctl+0x565/0x950 [ 291.353211][T13505] ? tomoyo_file_ioctl+0x1c/0x20 [ 291.353223][T13505] ? kvm_vm_ioctl_get_dirty_log+0x3d0/0x3d0 [ 291.353235][T13505] __se_sys_ioctl+0xcb/0x140 [ 291.353249][T13505] __x64_sys_ioctl+0x3f/0x50 [ 291.353259][T13505] do_syscall_64+0x39/0x80 [ 291.353281][T13505] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.353291][T13505] RIP: 0033:0x45d4d9 [ 291.353303][T13505] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.353310][T13505] RSP: 002b:00007f8602020c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.353321][T13505] RAX: ffffffffffffffda RBX: 0000000000010ac0 RCX: 000000000045d4d9 [ 291.353328][T13505] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 291.353334][T13505] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 291.353341][T13505] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 291.353347][T13505] R13: 00007fffe6ec2d3f R14: 00007f86020219c0 R15: 000000000118cf4c [ 291.354503][T13505] Kernel Offset: disabled [ 291.776009][T13505] Rebooting in 86400 seconds..