823c403f6fe95cfb5d90428147e087d4cd8ecd268b81b1c606e8a48022e1ede5884d961dbeb0bc6cad7b50c0c2622edd5943c310d85644157d5a5a129f62850226e2dbc330b7d41387838387e3f72df8a1a46826ebbc1848a90b2f8aa1ceecc87bf61fb34132a4d280802f328f", 0x83}], 0x5, 0x0) 12:19:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) [ 359.564523][ T32] audit: type=1400 audit(1585052364.613:62): avc: denied { prog_load } for pid=12132 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:19:24 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@newtclass={0x48, 0x28, 0x200, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x7, 0x1}, {0x0, 0x10}, {0xc, 0xfff3}}, [@tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x48}, 0x1, 0x0, 0x0, 0xa000}, 0x0) 12:19:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7}, 0x20) [ 359.940283][T12140] 8021q: VLANs not supported on hsr0 [ 360.034216][T12142] 8021q: VLANs not supported on hsr0 12:19:25 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@newtclass={0x48, 0x28, 0x200, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x7, 0x1}, {0x0, 0x10}, {0xc, 0xfff3}}, [@tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x48}, 0x1, 0x0, 0x0, 0xa000}, 0x0) 12:19:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7}, 0x20) 12:19:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7}, 0x20) [ 360.395035][T12151] IPVS: ftp: loaded support on port[0] = 21 12:19:25 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@newtclass={0x48, 0x28, 0x200, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x7, 0x1}, {0x0, 0x10}, {0xc, 0xfff3}}, [@tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x48}, 0x1, 0x0, 0x0, 0xa000}, 0x0) 12:19:25 executing program 1 (fault-call:0 fault-nth:0): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:19:25 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@newtclass={0x48, 0x28, 0x200, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x7, 0x1}, {0x0, 0x10}, {0xc, 0xfff3}}, [@tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x48}, 0x1, 0x0, 0x0, 0xa000}, 0x0) [ 360.784967][T12151] chnl_net:caif_netlink_parms(): no params data found [ 360.896156][T12163] FAULT_INJECTION: forcing a failure. [ 360.896156][T12163] name failslab, interval 1, probability 0, space 0, times 1 [ 360.909046][T12163] CPU: 1 PID: 12163 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 360.917774][T12163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.918886][T12163] Call Trace: [ 360.918886][T12163] dump_stack+0x1c9/0x220 [ 360.918886][T12163] should_fail+0x8b7/0x9e0 [ 360.918886][T12163] __should_failslab+0x1f6/0x290 [ 360.918886][T12163] should_failslab+0x29/0x70 [ 360.918886][T12163] kmem_cache_alloc_trace+0xf3/0xd70 [ 360.918886][T12163] ? btf_new_fd+0x1e6/0x39d0 [ 360.918886][T12163] ? kmsan_get_metadata+0x11d/0x180 [ 360.918886][T12163] btf_new_fd+0x1e6/0x39d0 [ 360.918886][T12163] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 360.918886][T12163] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.918886][T12163] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.918886][T12163] ? security_capable+0x1cb/0x220 [ 360.918886][T12163] ? kmsan_get_metadata+0x11d/0x180 [ 360.918886][T12163] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 360.918886][T12163] ? capable+0x11d/0x1c0 [ 360.918886][T12163] __do_sys_bpf+0x194e/0x13510 [ 360.918886][T12163] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.918886][T12163] ? kmsan_get_metadata+0x11d/0x180 [ 360.918886][T12163] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.918886][T12163] ? kmsan_get_metadata+0x11d/0x180 [ 360.918886][T12163] ? kmsan_get_metadata+0x11d/0x180 [ 360.918886][T12163] ? kmsan_get_metadata+0x11d/0x180 [ 360.918886][T12163] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.918886][T12163] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 360.918886][T12163] ? prepare_exit_to_usermode+0x1ca/0x520 [ 360.918886][T12163] ? kmsan_get_metadata+0x4f/0x180 [ 360.918886][T12163] ? kmsan_get_metadata+0x4f/0x180 [ 360.918886][T12163] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.918886][T12163] __ia32_sys_bpf+0xdb/0x120 [ 360.918886][T12163] ? __se_sys_bpf+0xa0/0xa0 [ 360.918886][T12163] do_fast_syscall_32+0x3c7/0x6e0 [ 360.918886][T12163] entry_SYSENTER_compat+0x68/0x77 [ 360.918886][T12163] RIP: 0023:0xf7fe0d99 [ 360.918886][T12163] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 360.918886][T12163] RSP: 002b:00000000f5ddb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 360.918886][T12163] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 0000000020000240 [ 360.918886][T12163] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 360.918886][T12163] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 360.918886][T12163] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 360.918886][T12163] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:19:26 executing program 1 (fault-call:0 fault-nth:1): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) [ 361.307155][T12151] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.314631][T12151] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.324272][T12151] device bridge_slave_0 entered promiscuous mode [ 361.354405][T12151] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.361700][T12151] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.371566][T12151] device bridge_slave_1 entered promiscuous mode 12:19:26 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) [ 361.495347][T12170] FAULT_INJECTION: forcing a failure. [ 361.495347][T12170] name failslab, interval 1, probability 0, space 0, times 0 [ 361.508272][T12170] CPU: 0 PID: 12170 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 361.514272][T12151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.517030][T12170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.526424][T12170] Call Trace: [ 361.538790][T12170] dump_stack+0x1c9/0x220 [ 361.542899][T12170] should_fail+0x8b7/0x9e0 [ 361.545722][T12170] __should_failslab+0x1f6/0x290 [ 361.545722][T12170] should_failslab+0x29/0x70 [ 361.555708][T12170] kmem_cache_alloc_trace+0xf3/0xd70 [ 361.555708][T12170] ? btf_new_fd+0x46c/0x39d0 [ 361.555708][T12170] ? kmsan_get_metadata+0x11d/0x180 [ 361.555708][T12170] btf_new_fd+0x46c/0x39d0 [ 361.555708][T12170] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.555708][T12170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 361.555708][T12170] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.555708][T12170] ? security_capable+0x1cb/0x220 [ 361.555708][T12170] ? kmsan_get_metadata+0x11d/0x180 [ 361.555708][T12170] ? capable+0x11d/0x1c0 [ 361.555708][T12170] __do_sys_bpf+0x194e/0x13510 [ 361.555708][T12170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 361.555708][T12170] ? kmsan_get_metadata+0x11d/0x180 [ 361.555708][T12170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 361.555708][T12170] ? kmsan_get_metadata+0x11d/0x180 [ 361.555708][T12170] ? kmsan_get_metadata+0x11d/0x180 [ 361.555708][T12170] ? kmsan_get_metadata+0x11d/0x180 [ 361.555708][T12170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 361.555708][T12170] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.555708][T12170] ? prepare_exit_to_usermode+0x1ca/0x520 [ 361.555708][T12170] ? kmsan_get_metadata+0x4f/0x180 [ 361.555708][T12170] ? kmsan_get_metadata+0x4f/0x180 [ 361.555708][T12170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 361.555708][T12170] __ia32_sys_bpf+0xdb/0x120 [ 361.555708][T12170] ? __se_sys_bpf+0xa0/0xa0 [ 361.555708][T12170] do_fast_syscall_32+0x3c7/0x6e0 [ 361.555708][T12170] entry_SYSENTER_compat+0x68/0x77 [ 361.555708][T12170] RIP: 0023:0xf7fe0d99 [ 361.555708][T12170] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 361.555708][T12170] RSP: 002b:00000000f5ddb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 361.555708][T12170] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 0000000020000240 [ 361.555708][T12170] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 361.555708][T12170] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 361.555708][T12170] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 361.555708][T12170] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 361.793102][T12151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.846720][T12151] team0: Port device team_slave_0 added [ 361.863721][T12151] team0: Port device team_slave_1 added [ 361.913564][T12151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.920622][T12151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.946897][T12151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.967878][T12151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.975117][T12151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.001376][T12151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.120562][T12151] device hsr_slave_0 entered promiscuous mode [ 362.173945][T12151] device hsr_slave_1 entered promiscuous mode [ 362.200510][T12151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.208417][T12151] Cannot create hsr debugfs directory [ 362.214968][T12173] 8021q: VLANs not supported on ipvlan0 [ 362.597905][T12151] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 362.644840][T12151] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 362.705054][T12151] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 362.941275][T12151] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 363.324464][T12151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.367171][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.376729][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.405404][T12151] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.436187][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.447163][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.456574][T12175] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.463883][T12175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.476858][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.506388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.516302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.525796][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.533098][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.563098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.594954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.614369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.625300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.653664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.663099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.673468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.712877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.722701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.731618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.741322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.765102][T12151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.836546][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.844578][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.888386][T12151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.962652][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.973091][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.041614][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.052273][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.077107][T12151] device veth0_vlan entered promiscuous mode [ 364.087270][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.096683][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.130961][T12151] device veth1_vlan entered promiscuous mode [ 364.235336][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.245361][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.255202][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.265275][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.284134][T12151] device veth0_macvtap entered promiscuous mode [ 364.322637][T12151] device veth1_macvtap entered promiscuous mode [ 364.388374][T12151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.399488][T12151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.409571][T12151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.420150][T12151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.433869][T12151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.443569][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.453463][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.463066][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.473666][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.501191][T12151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.513809][T12151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.523892][T12151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.534483][T12151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.548075][T12151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.561017][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.571110][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:19:30 executing program 1 (fault-call:0 fault-nth:2): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:19:30 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:19:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x25, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r5, 0x9}, &(0x7f0000000080)=0x8) [ 365.597272][T12202] FAULT_INJECTION: forcing a failure. [ 365.597272][T12202] name failslab, interval 1, probability 0, space 0, times 0 [ 365.610172][T12202] CPU: 0 PID: 12202 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 365.618917][T12202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.619986][T12202] Call Trace: [ 365.619986][T12202] dump_stack+0x1c9/0x220 [ 365.619986][T12202] should_fail+0x8b7/0x9e0 [ 365.619986][T12202] __should_failslab+0x1f6/0x290 [ 365.619986][T12202] should_failslab+0x29/0x70 [ 365.619986][T12202] __kmalloc_node+0x1b1/0x11f0 [ 365.619986][T12202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.619986][T12202] ? kmsan_get_metadata+0x11d/0x180 [ 365.619986][T12202] ? kvmalloc_node+0x19a/0x3c0 [ 365.619986][T12202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.619986][T12202] kvmalloc_node+0x19a/0x3c0 [ 365.619986][T12202] btf_new_fd+0x538/0x39d0 [ 365.619986][T12202] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 365.619986][T12202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.619986][T12202] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 365.619986][T12202] ? security_capable+0x1cb/0x220 [ 365.619986][T12202] ? kmsan_get_metadata+0x11d/0x180 [ 365.619986][T12202] ? capable+0x11d/0x1c0 [ 365.619986][T12202] __do_sys_bpf+0x194e/0x13510 [ 365.619986][T12202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.619986][T12202] ? kmsan_get_metadata+0x11d/0x180 [ 365.619986][T12202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.619986][T12202] ? kmsan_get_metadata+0x11d/0x180 [ 365.619986][T12202] ? kmsan_get_metadata+0x11d/0x180 [ 365.619986][T12202] ? kmsan_get_metadata+0x11d/0x180 [ 365.619986][T12202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.619986][T12202] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 365.619986][T12202] ? prepare_exit_to_usermode+0x1ca/0x520 [ 365.619986][T12202] ? kmsan_get_metadata+0x4f/0x180 [ 365.619986][T12202] ? kmsan_get_metadata+0x4f/0x180 [ 365.619986][T12202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.619986][T12202] __ia32_sys_bpf+0xdb/0x120 [ 365.619986][T12202] ? __se_sys_bpf+0xa0/0xa0 [ 365.619986][T12202] do_fast_syscall_32+0x3c7/0x6e0 [ 365.619986][T12202] entry_SYSENTER_compat+0x68/0x77 [ 365.619986][T12202] RIP: 0023:0xf7fe0d99 [ 365.619986][T12202] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 365.619986][T12202] RSP: 002b:00000000f5ddb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 365.619986][T12202] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 0000000020000240 [ 365.619986][T12202] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 365.619986][T12202] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 365.619986][T12202] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 365.619986][T12202] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:19:31 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 366.109616][T12208] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:19:31 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 12:19:31 executing program 1 (fault-call:0 fault-nth:3): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:19:31 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) 12:19:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000200f4ffff030000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:19:31 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x29}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x2c000) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a45323, &(0x7f0000000100)={{0x4, 0x23}, 'port0\x00', 0x18, 0x800, 0x4, 0x2, 0x81, 0x4, 0x5, 0x0, 0x0, 0x4}) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value, 0x8) 12:19:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000619191990c0f0000001400000014000000020000000000000001000006040000000e0000000000000000009b16202e24192ce3e4319150953ae9c756b81a1a0c93da02c508fd9b8239a3e16e97eacdc292b9f478f23fb3b6608d505ad8c6b73be331eab4097cfea1e93487c9539041abdd7ea790e7548f"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000080)=0x2) 12:19:32 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000080)="e380c3abaeeb6b7b049db4e7cf8379c4", 0x10}, {&(0x7f0000000100)="9a63bfda1d21153c6a5260a0ab4683c5d1c7fb92bb2d23aca6fb46d400e9e2633406b156952b3ddd8f015168d2385bc411e77b6286305994a22b02ee0176d94cacbbf3ccc0dd4e804fbcb93618761adfc45ecb4caa804869420b1c0afcda0b69f5f87cc142c38e0e2eace83191905dbdbb1c5f268c4c1eb8c2974916e75a78e79095766a84cf83dbad5a48a5e039371c00a7dad478f225cc73277de774e0e7759a25603a7dea274e150d297276f7fefbf3b3fe973a34be05c0399d885f29", 0xbe}, {&(0x7f0000000240)="844ef030972867891f63f56147637ccbf0d11b46d91ff0a9d6cb80d141ece5d036dc13de7a52112fde164b0860d834686a0d593bdba75be32ce774ef90de83612904b3fd5c49fba70e660a042bb80a76eff555a865452000eb2621495ec28f9ac9d61d827900c098a48ceb5139cbe3122e0c675588bfae4c08fb08d3f5aec230efa8805bbb7402e4cd8ae343e18e1980920adb15dfa60000000000000000000032f3af0550609c9d0000ff7f0000", 0xae}, {&(0x7f0000000300)="c59ed25c29d0c36a00"/27, 0x1b}, {&(0x7f0000000340)="9e9316874ed2e393ff47e9e59a16387593d7d8fe614f76073ecce765d94a3c956a8708ce1ca7a0016342086463d488d5657e8205cea273b773f29b571b7af84607223fa5f00e02f4d79c1de110be1869cd64c4831972844b17be10318ff61e0da7abd0867cfd724dd7c4a90df1ec17e6c107dd9cb05de13d07468fcfed83ee98e58b2be2e388efd9298aa347f8070cc114a5af28bae3c292b8b04e9b69df848b28", 0xa1}, {&(0x7f0000000400)="6cd2413ea49589adaaa2b448e2c5417481a3b7c9b325747897c2fc1a78e25a2573961b8b74cd5fe86d5c93ae829d7dd1b16c372e2b8f89645349dd36db5c11b7fb3605f9ee817ced3f49e6583def47027b625e7b39966c78f4350affe17bf8925839896d96253cbccd2dd7ce6e5e7164079e8f9dca17be04c55f7403c23e572167a35a", 0x83}], 0x6, 0x0, 0x0, 0x4000000}, 0x4000) 12:19:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d3fe646b18000000000008000c0000000000000000000602001cbf5444f60f7d3e65499a73a81a6e0000100000000100000c0100000000cd"], &(0x7f00000002c0)=""/231, 0x26, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) shutdown(0xffffffffffffffff, 0x1) bind(r0, &(0x7f0000000040)=@ax25={{0x3, @bcast, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x80) [ 367.279828][T12228] sctp: [Deprecated]: syz-executor.2 (pid 12228) Use of struct sctp_assoc_value in delayed_ack socket option. [ 367.279828][T12228] Use struct sctp_sack_info instead 12:19:32 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) 12:19:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="00ffffff6f00000000ffef87f9097400aeff7e", @ANYRES64], 0x2}}, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d0080023f7", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:19:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x200) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x281}) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@empty, @remote, 0x1, 0x3, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, 0x1c) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x400, 0x70bd2a, 0x80000001, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x1000, 0x1000, 0x5, 0x0, 0x1000, 0x8, 0x800, 0x97, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x101, 0x30}, 0xc) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x6, 0x20, 0x401, 0x89, 0xffffffffffffffff, 0x7ff, [], 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5}, 0x40) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000380)="35a2def9cafd008fa212e0d01fa39b963bbc61b36d223726871e2d227dac879193b1ceb9078141e6a4221358cfac5d2b9b6430096666c5e0d14350dddb5845dd8fbcd244cf03e52c4e8258ef58c95cfca962c27180c7f0779bdefdf6c45f6a9ccdc710787358ee13134173185d7d5ddda0016b206aaf55f96ce3", 0x7a}], 0x1, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x80840, 0x0) write$P9_RRENAMEAT(r4, &(0x7f0000000480)={0x7, 0x4b, 0x2}, 0x7) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00000004c0)=0x4) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4008641a, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[0x5, 0x5]}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x4200, 0x0) ioctl$VT_DISALLOCATE(r5, 0x5608) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x3c, r6, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xbb}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400400c2) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000700)=0x3, 0x4) 12:19:32 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="39002cbd7000ffdbdf25040000000069705f767469300000000000f700000014000200766c616e3100"/51], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008404}, 0x40000) signalfd(r1, &(0x7f0000000000)={[0xd6, 0x6]}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) [ 367.683004][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 12:19:32 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) [ 367.762617][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 [ 367.821007][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 [ 367.884111][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 [ 367.913504][T12255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.941001][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 [ 368.014267][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 [ 368.030362][T12259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.063586][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 [ 368.098705][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 12:19:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 12:19:33 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) [ 368.139903][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 [ 368.244074][T12253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12253 comm=syz-executor.2 12:19:33 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "75312b78389e5c55b89d790cf628d14a"}, 0x11, 0x0) 12:19:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "3374d68a4cc8573d541edecdcc9e7bcb9cc412f955059924fa55c63040ba03d3", "8c09269b14d0de5917e501160acde36c", {"fcbebac55409a5c893bacbd2bbf5af59", "b00b90ae206b681a437bb7f76495a232"}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)}], 0x1}, 0x8}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/99, 0x63}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2, &(0x7f00000003c0)=""/168, 0xa8}, 0x8}, {{&(0x7f0000000480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/7, 0x7}, {&(0x7f0000000540)=""/6, 0x6}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/111, 0x6f}, {&(0x7f0000000640)=""/164, 0xa4}, {&(0x7f0000000700)=""/180, 0xb4}, {&(0x7f00000007c0)=""/16, 0x10}], 0x7}, 0x100}, {{&(0x7f0000000840)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000008c0)=""/135, 0x87}, {&(0x7f0000000980)=""/137, 0x89}, {&(0x7f0000000a40)=""/8, 0x8}, {&(0x7f0000000a80)=""/193, 0xc1}], 0x4, &(0x7f0000000bc0)=""/102, 0x66}, 0x200}], 0x4, 0x103, &(0x7f0000000cc0)={0x77359400}) 12:19:33 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) [ 368.669033][T12269] IPVS: ftp: loaded support on port[0] = 21 12:19:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@const={0xa, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x61, 0x5f, 0x30, 0x61, 0x61, 0x30, 0x0]}}, &(0x7f0000000000)=""/234, 0x2d, 0xea, 0x1}, 0x20) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x42, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000180)) 12:19:34 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) [ 369.032313][T12269] chnl_net:caif_netlink_parms(): no params data found 12:19:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x9, 0x30}, &(0x7f00000000c0)=0xc) 12:19:34 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) [ 369.497796][T12269] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.505196][T12269] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.514950][T12269] device bridge_slave_0 entered promiscuous mode [ 369.577006][T12269] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.584488][T12269] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.594084][T12269] device bridge_slave_1 entered promiscuous mode [ 369.720804][T12269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.787967][T12269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.927093][T12269] team0: Port device team_slave_0 added [ 369.958661][T12269] team0: Port device team_slave_1 added [ 370.008299][T12269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.015550][T12269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.042261][T12269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.066650][T12269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.073859][T12269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.100432][T12269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.241375][T12269] device hsr_slave_0 entered promiscuous mode [ 370.363076][T12269] device hsr_slave_1 entered promiscuous mode [ 370.452231][T12269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.459853][T12269] Cannot create hsr debugfs directory [ 370.764635][T12269] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 370.867048][T12269] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 370.991778][T12269] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 371.098709][T12269] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 371.534821][T12269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.582641][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.591573][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.619708][T12269] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.660762][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.670628][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.680315][T12175] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.687685][T12175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.704699][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.720260][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.729750][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.739036][T12302] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.746335][T12302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.775887][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.809556][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.836290][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.846864][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.874628][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.884634][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.897030][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.917815][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.927178][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.963198][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.973190][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.988147][T12269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.060450][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.068523][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.112296][T12269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.193055][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.203088][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.285498][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.295412][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.311267][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.320845][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.339303][T12269] device veth0_vlan entered promiscuous mode [ 372.386133][T12269] device veth1_vlan entered promiscuous mode [ 372.483804][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.494013][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.503942][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.513996][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.543182][T12269] device veth0_macvtap entered promiscuous mode [ 372.569622][T12269] device veth1_macvtap entered promiscuous mode [ 372.635013][T12269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.645602][T12269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.655638][T12269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.666941][T12269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.676974][T12269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.687557][T12269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.701702][T12269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.710767][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.720391][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 372.729870][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.740174][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.806796][T12269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.817538][T12269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.827660][T12269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.838232][T12269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.848217][T12269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.858784][T12269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.872723][T12269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.885787][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.896409][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 373.774194][ T32] audit: type=1400 audit(1585052378.823:63): avc: denied { map_create } for pid=12323 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:19:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x8c6, @local, 0x3}}, 0x53c, 0xfff}, &(0x7f0000000140)=0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0xc) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3}, 0xc) 12:19:38 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000000000)={0x8000, 0x0, 0x1, 0x80000001}) 12:19:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 12:19:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x7) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x4) [ 374.047711][T12333] sp0: Synchronizing with TNC 12:19:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003e0000003e000000020000000100000000000006040000000d000000010000053f0000000c0000010008000000000005000000240000000000000089d500"/90], &(0x7f00000002c0)=""/231, 0x5a, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) 12:19:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) [ 374.213131][T12333] sp0: Synchronizing with TNC 12:19:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x48044) inotify_init() 12:19:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) close(0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc0800, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000040)={0x8001, 0xfffffbff, 0x777, 0xcccccccc}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000003c0)={"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"}) 12:19:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 12:19:40 executing program 1: getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000003000000000000000001000006040000000e0d0000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:19:40 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\x14Ym\t\x15X\x03\xf6\x9b\xfcT\xa567\x901f\xcd\x9e\xc54\n\xe7c^\x1b\x90\xf9\xb0^w\xca\x96\xb6A\xfb\xe5\xbc\xf1\xab\x92\x87\x93\x1d\xfa+\t\x8a{KL\x1e\xf1UQ\x84\x91c1b\xd6\xd4\x13e\xcb\x04\xdaj\xe2x\x157\xdfCX\xadW P\xd8i\xd4\x8e_\xac\xde\t\x15\x90^L\xce\x125\x16J.M\xdb\xa0\xa4n', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000180)=0x3) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x329242, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000000c0)=0xe4, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) getsockopt$inet_tcp_int(r4, 0x6, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_int(r1, 0x10d, 0xe4, 0x0, &(0x7f0000000000)) 12:19:40 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 12:19:41 executing program 1: userfaultfd(0x80000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01002c000000000000001400000014000000020000000000000001000006040000000e0000000000000000009e28578d321344b07b882779119d00d47af0d7013a0723791e429cb34615988403cd"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800020, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '&'}}], [{@measure='measure'}]}}) 12:19:41 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x812, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 12:19:41 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) [ 376.689161][ T32] audit: type=1400 audit(1585052381.733:64): avc: denied { map } for pid=12394 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=673 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 12:19:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="18fc0000", @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000e700000004000180"], 0x18}}, 0x24040800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000001000006040000000e000000000000000000f7f1d054d8cb11dfbb48813181f593acfb2964c8dfc3897e587b4c3740ac83a12ef9c073875da5f2c75ccb2487bb1641e039dbd6a38cb5e300ddcc2945f129c847d96beecb9a05686326a99e71e178a028300c6434f9"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x6, 0x0, 0x3, 0x6}, {0xfffb, 0x20, 0xd0, 0x9}, {0xc42, 0x82, 0x7, 0x9}, {0x6, 0x2, 0x9, 0x6}, {0x1, 0xd5, 0x3, 0x6}, {0x1, 0x4, 0x99}, {0xffff, 0x7, 0x6, 0x5}, {0x4, 0x6, 0x3f, 0x40}, {0x303c, 0xe0, 0xff, 0x9}, {0x5, 0x32, 0x0, 0x9}]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x8080) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000500)) close(r2) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x8, 0x6, 0x3, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000800}, 0x4008000) 12:19:42 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 12:19:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x2, {0xffff8000, 0x6, 0x9, 0x5, 0x100000000, 0xffffffff7fffffff, 0x0, 0x196, 0x7ff}}, 0x43) sendmsg(r0, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x333}, 0x2804) 12:19:42 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 12:19:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x5) 12:19:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101040, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x1}, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd602092000014060000000000000000000000000000000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50020000907800001a4573781dbc530601e2049502825660f8387b7f613431c6"], 0x0) 12:19:42 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 12:19:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="8d", 0x1, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000003c0)="318ce1237dabc216a55c76b34644d8f4f33892a6253e88221119be110cf7c495e9aa5bf33ba0b94c9e3d7d59309a4cf50113b4f70d2a38b93c3b569f5477e180e90c99f3d0b9ec6363069153098cc6e8b15ebb2d058fd64d09bd3ad65c3285e7084fe6a9df6fa549e7f942607828896ffd729edfb95cc0fdf8ffdf2a17b9e0b103a8e8dd76c03c34e557178b8032abe7b92c98629709efa6330491dd97daf8cabb30428764fb495073d3a05e76e6d2c7b9bf3ad8f6269cd35d7141a5cf12d37a5bdb2679a98deea856d2c64d9b9cd8225d30cacb6b9d477491df16e11412a22fd2caa060ffdcf6", 0xe7, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="8d", 0x1, r2) keyctl$search(0xa, r1, &(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x2}, r2) 12:19:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a80000000109050000000000000000000d0000000c000480080800064000000001080006400000000108000540000000051c000200060003400002000006000600034000030000080005400000000608000340800000000800054000000003300002000c00028005000100880000001400018008000100e000000108000200e00000010c00028005000100840000000c000480080001400000007900"/168], 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x44}}, 0x0) 12:19:43 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 12:19:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x806, 0x2, 0x0, 0x4, 0x1, 0x800, [{0x8, 0x2, 0x5}, {0x6, 0x0, 0x4}]}]}}, &(0x7f0000000040)=""/227, 0x3e, 0xe3, 0x1}, 0x20) 12:19:43 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 12:19:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0x88, @ipv4={[], [], @loopback}, 0xd3}, {0xa, 0x4e23, 0xf40, @dev={0xfe, 0x80, [], 0x18}, 0x20}, 0x6, [0x5, 0x2, 0x1, 0x4, 0x7, 0x9, 0x63b, 0x8]}, 0x5c) close(r0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x260, 0x46}) 12:19:44 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 12:19:44 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 12:19:44 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.impure\x00', &(0x7f0000000200)=""/234, 0xea) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) close(r1) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xd}, [""]}, 0x14}}, 0x400c101) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) 12:19:44 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 12:19:44 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x60, r3, 0x175749fca6aee487, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_TAIL={0x4a, 0xf, "14445913d2e6caf802908687e4767aaa65b5c40967ee71aa3acdd8af9229b9a66647838d42d917e6cb613c4a30586636acee60794c716c1e889e33c7e12a15fd42e9760b6873"}]}, 0x60}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x44, r3, 0x84, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x100}, 0x4040) socket$unix(0x1, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x5, 0x0, 0x0, 0x9, 0x2}, @const={0x4, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f00000000c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 12:19:44 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 12:19:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000000)={0x8, @pix_mp={0x80, 0x7eb, 0x3432564e, 0x4, 0x8, [{0x9, 0x80000001}, {0x4, 0x10000}, {0x1ff, 0x85}, {0x5, 0x3}, {0x1, 0x2}, {0x2, 0x8001}, {0x100, 0x81}, {0x1, 0x52a}], 0x2, 0x5, 0x1, 0x0, 0x4}}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000080)={0x9d0000, 0x7fffffff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909c9, 0xfffff65b, [], @string=&(0x7f0000000000)=0x5}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000080000000001413000014000000020000000e00002000"/46], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, 0x2, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x2, 0x3, 0x15}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x809b}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040000}, 0x20004020) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) 12:19:45 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 12:19:45 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = dup2(r0, r2) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000000)) 12:19:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0x1, "f6973433444f2b3538aecf48bbb7ef1accedf89f7dac3122a5b11b6c6bb70130c4f30fce26bd27cf7358f23c32a1b607bca9a035c62152a33faf321a3de4a0e9654e6683dac5c89fa7eef96b66037b8be297b30d9a18739a65be2d7610369ba7668ed324129023857b7087375a1f8d0836cf743235c59abcdd2dac71f4d712294d90149372e5f4d4f213b12d816c6de75fcfd4c213c363a685798e4d16d1b9869ed47715937dd3c83daca24ea02106afc091f24df27c65d546b66d33e06b0da92b4fd50439355fc34a2ed571eefed03a73ccb81f799799b5d4962b386fba299bd4a83810750fa9d4495c4991884314d9637d5ff75c0583752ee3cfc5b74ad18559d14cdba546fb6ef326a9092b0b7700d4ee17b47ac33308f8590bc6b70cb163ddcabacb8e15ba5ef9a9bd97770c7d89da3b9aacade8db864341438b66585c63e5dda1e069af13c958fa1fa4a778e5161b37f82cd19ed6f0ca09e87261d88b16bf1a3125b34246387f316dcfa7d5787cab137fa6affd16bffafd4263cc2e363620d3c305b2889c899b2359afa1d4d4e2bf83cdc18f508655691fc5ec806553abc68a4b92fac96de8a13b2a6233af2344cf850a4b233d228dca71b444ecd31d17fce61324d49e73745eba079cbaf36ae6046988b2ca04051dd39c75af0274c028adb00de71b499b48c980e2b6159e97993785d4c0833492f481e5c28c2024c768"}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000380)={r1}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000400)={&(0x7f00000003c0)=[0x4, 0xe7f4], 0x2, 0xffff, 0x58, 0x2, 0x7, 0x1000, 0xffffffff, {0x1f, 0x1, 0x8080, 0x5357, 0xfffb, 0x0, 0x3f, 0xca, 0xe776, 0x7fff, 0x0, 0x1, 0x9, 0x6, "bd39302606a88658f02d44628b2bf0fcf036437a97e5ab6e63d3a7cfb23b98cf"}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f0000000480)={{0xffffffffffffffff, 0x2, 0x1ff, 0x2, 0x1}, 0xfffffe00, 0x7, 0x1000}) r2 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000500)=0x10) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000540)=0x6, 0x4) read$eventfd(0xffffffffffffffff, &(0x7f0000000580), 0x8) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000005c0)={@broadcast, @empty}, &(0x7f0000000600)=0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x5358d1f3a033343e, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000680)=0x4) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f00000006c0)=0xffff8000) sendto$rxrpc(r3, &(0x7f0000000700)="f2837316beccefda2706837f6a33d6419e3dbb45d186bb6e6866b993ee7faccb2519b0608bf4dcc9c504e501af05cd69ab6008b0dbb4d023be8349c38c435e96a63215e60433e0780b67908e3f5d11cb5b78a0ce61e61bd080a1723a3acf85d65872e50f7957d9712952d8465d49ba362dd5ec037c13b051759f4b28f2a6e305149f5910104b029d524a581bf205bc9b40b6753c9ab0fc28aa77cbd186f8f674fbbacccf47afdb3a44da8c4a1e134218f671495c6f1b21a943146deb1967925cecba01", 0xc3, 0x24000040, &(0x7f0000000800)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x24) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d02, &(0x7f0000000880)=0x61) connect$nfc_raw(0xffffffffffffffff, &(0x7f00000008c0)={0x27, 0x1, 0x0, 0x7}, 0x10) flistxattr(r3, &(0x7f0000000900)=""/109, 0x6d) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000980), 0x4) 12:19:45 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 12:19:45 executing program 2: shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="01002dbd7000fedbdf250500000014000300ff0100000000000000000000000000010500010001000000050001000000000014000600726f736530000000000000000000000008200400008000002d00070073797374656d5f753a6f6207e3fc6a6563745f723a63726f6e645f696e697472635f657865635f743a733000"], 0x84}, 0x1, 0x0, 0x0, 0x801}, 0x880) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa8, r0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8a}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfccf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3b29}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0xc004) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r5, 0xc0245720, &(0x7f0000000040)={0x1}) 12:19:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) close(r0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 12:19:46 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 12:19:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0xbf) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) readv(r0, &(0x7f0000001280)=[{&(0x7f00000012c0)=""/4089, 0xff9}], 0x1) 12:19:46 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 12:19:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x54, 0x2, [@ptr={0x1, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000000)=""/226, 0x26, 0xf1, 0x4}, 0x20) [ 381.586564][ T3276] block nbd2: Send control failed (result -89) [ 381.593114][ T3276] block nbd2: Request send failed, requeueing [ 381.599474][ T2312] block nbd2: Receive control failed (result -32) [ 381.609227][ T3276] block nbd2: Attempted send on invalid socket [ 381.615619][ T3276] block nbd2: shutting down sockets [ 381.621021][ T3276] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 [ 381.651003][T12508] block nbd2: shutting down sockets 12:19:46 executing program 2: dup(0xffffffffffffffff) eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') eventfd2(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000002380), 0x0) pipe(&(0x7f0000000100)) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r7, 0x0, 0x0, @ib={0x1b, 0xfd6f, 0x800, {"3940f9de119e4474f8778af27eaf5be9"}, 0x7f, 0x4, 0x9}}}, 0x90) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0356000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r3, @ANYBLOB="1d000a00", @ANYRES32=r5, @ANYBLOB="3eca5812c629f7ed6e290f68e204ea6ab994e9cea4d9d121a0f5735cbbf80ea81405"], 0x44}}, 0x0) 12:19:47 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000003c8f0000140000001400000000e6ffff0000000604000000130ceb006252f1d44578"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2df) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000740)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06055c8, &(0x7f00000006c0)={0x2, 0x47, {0x54, 0x0, 0x101, {0x9, 0x394e}, {0x2, 0x338}, @period={0x5b, 0x5, 0x1, 0x3, 0x7fff, {0x8, 0x5, 0x9, 0x4088}, 0x3, &(0x7f0000000680)=[0x7, 0x4a, 0x5]}}, {0x53, 0x1, 0xf001, {0xfffc, 0x8}, {0xa2, 0xa25b}, @cond=[{0x1ff, 0x2, 0x1ff, 0x4, 0x8000, 0xffc0}, {0x5, 0x3, 0x8, 0x8000, 0x3ff, 0x4}]}}) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x8c, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="600000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000003000128009000100766c616e000000002000028006000100000000000ccfe10d8c67cc3b1eecac0002000b0000000a0000000600188782304614e3fe5465482889c3d8af6494322874d3e3cd140bafac611a504d0ac7e428521bba8682a61df960c4f37abf7f94312f3c4f65fff984b9cffcf66ad9457af82e6a6fbaf995a9d9fd008fd795b41da55c50e6be8b", @ANYRES32=r6, @ANYBLOB="0500110000000000"], 0x60}}, 0x0) sendto$packet(r1, &(0x7f0000000040)="8d176643b288a26d1cb83acb913d014d7f883aa400a30393720601f367329baa0dbf252aa13a755749f0f28eb6a12934d19f61c65a343dce43372de5730184bfb49b6647051ba3887376d22cc5aa8d3ccb2a9b31d8c00ba58a10ce3424d250bcc77cf33a72da1c719f9650d6b61cafdb389435c80585eb2e1ed514e687db3f0b8eda30937188fbc7ccc335742110d11553f7a987df38db871ad8b2a8c9f316815a7d93", 0xa3, 0x180, &(0x7f0000000100)={0x11, 0x2, r6, 0x1, 0x3f, 0x6, @random="2d532b1b9820"}, 0x14) [ 382.095627][T12520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:19:47 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) [ 382.138240][T12520] device syz_tun entered promiscuous mode [ 382.201292][T12522] IPVS: ftp: loaded support on port[0] = 21 [ 382.404755][T12530] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.414767][T12530] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:19:47 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x20, 0x3ff, 0xffffffff, 0x2, 0xfffffe00}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) [ 382.634393][T12534] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.644141][T12534] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.696137][T12522] chnl_net:caif_netlink_parms(): no params data found [ 383.207719][T12522] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.215772][T12522] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.225290][T12522] device bridge_slave_0 entered promiscuous mode [ 383.259599][T12522] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.267081][T12522] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.277400][T12522] device bridge_slave_1 entered promiscuous mode [ 383.330283][T12522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.355470][T12522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.415163][T12522] team0: Port device team_slave_0 added [ 383.431759][T12522] team0: Port device team_slave_1 added [ 383.486331][T12522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.493744][T12522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.520005][T12522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.540746][T12522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.548135][T12522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.574366][T12522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.678784][T12522] device hsr_slave_0 entered promiscuous mode [ 383.723114][T12522] device hsr_slave_1 entered promiscuous mode [ 383.764686][T12522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.772466][T12522] Cannot create hsr debugfs directory [ 384.205096][T12522] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 384.276032][T12522] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 384.327132][T12522] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 384.397057][T12522] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 384.780354][T12522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.823617][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.832814][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.850808][T12522] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.881659][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.891665][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.901284][T12302] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.908507][T12302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.920218][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.944244][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.954191][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.963812][T12175] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.970937][T12175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.979672][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.035447][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.045551][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.056124][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.105312][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.114336][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.124930][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.134580][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.143900][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.181777][T12522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.195074][T12522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.207171][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.216831][T12175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.284304][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.293238][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.341504][T12522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.560516][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.570713][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.657618][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.667839][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.683257][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.692769][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.729592][T12522] device veth0_vlan entered promiscuous mode [ 385.776494][T12522] device veth1_vlan entered promiscuous mode [ 385.870607][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.880120][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.889813][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.900040][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.929345][T12522] device veth0_macvtap entered promiscuous mode [ 385.954295][T12522] device veth1_macvtap entered promiscuous mode [ 386.017686][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.028770][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.039432][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.049978][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.059971][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.070535][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.080529][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.091111][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.105288][T12522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.113389][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 386.123029][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 386.132729][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 386.142900][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 386.188764][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.199868][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.211748][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.222360][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.232355][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.243079][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.253072][T12522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.263677][T12522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.277625][T12522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.288031][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.299161][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:19:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x34040, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) syz_emit_ethernet(0x2a2, &(0x7f0000000200)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x26c, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0xd6, [], {0x8, 0x6, "79db09", 0x9, 0x29, 0x1, @rand_addr="01a6e4cd9483f3df4a955cad86d91755", @rand_addr="ced51b6de85488d1ff3df6d417690c23", [@hopopts={0x3b, 0xa, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x2a, 0x2, [0x534, 0xa08a]}}, @generic={0x0, 0x3b, "4c58a4a32161464da65e9b4129c0db4eec0f610e2752d1ff34e6986595d70568ffe319ea64cc9b132024418856286548d4523d93b46187599dae5d"}]}, @routing={0x0, 0x8, 0x1, 0x40, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="cdd02d9d7fb0120beb0e4617e72cca6b", @rand_addr="87c91855951669a0f529d390575851aa", @mcast1]}, @hopopts={0x3a, 0x17, [], [@generic={0xff, 0x5d, "a3c038f7edaa70f0c8fbd3b7dd2f63bfc9b876b6ded3f48f99d5613b22f42205b8810ddfcac78a9c4a28eb6c6a0c9e618202a0aa6fae0c0e11cdf31ec92ec2677ddae8d693b49081dbf1c6f8d5ec55e7fd73ec7537b1b9d42b36f5c5c7"}, @calipso={0x7, 0x58, {0xd7856c8752383f1e, 0x14, 0x40, 0x40, [0xfff, 0x101, 0x4, 0x1, 0x7, 0xaa63, 0x3, 0x3, 0x1f, 0x8]}}, @pad1]}, @hopopts={0x2f}, @srh={0x21, 0x12, 0x4, 0x9, 0xfa, 0x0, 0x401, [@loopback, @local, @local, @mcast2, @empty, @rand_addr="d929a691b4b02f48af12a3d6727381f3", @mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x26}]}], "4ddc754cc988fdcf575a330f0bd4df05000000fe79f93c68691706d9c34a9c9b2f62108f2552400000000000"}}}}}}}, 0x0) 12:19:52 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x11, 0x2}}, 0x28}}, 0x0) 12:19:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000600)={0x4, 0x0, "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"}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000100)=0x1) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x208, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x35}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x97e}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15c9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @empty, 0xea9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @local, 0x7c73}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @rand_addr="54f73c64c91db8f3a109b5d35d6fc429", 0x8a}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0xfffffff9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff801}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x40d8}, 0x40000) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)) 12:19:52 executing program 2: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r6, r4) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) ptrace$setopts(0x4206, r9, 0x0, 0x14) r10 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r10) ptrace$setopts(0x4206, r10, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, r3, 0x0, r7, r8, 0x0, 0x5e2}, 0x3, 0x0, 0x8000, 0xfff, r9, 0x0, 0xc35}) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000000000a82e40e9908100000000aae920fbb084320423e3d688e2115f550000000c000000000000ffffffffffff030005000600000000000200000000000000000000000000000000000000000000000000000000000056"], 0x80}}, 0x0) 12:19:52 executing program 3: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd0101002}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000078e04691f74ffe7757ac0300006b18815456d188facb60e8929af33378d94a0704d5af7ac09430126a0da4093c042f917b5d3640a66b244f6fe67f", @ANYRES16=r0, @ANYBLOB="00022bbd7000fddbdf2502070073797374656d5f753a6f626a6563745f723a726573746f7265636f6e645f854afd2a068f4dea4faf597661725f72756e5f743a733000002d00070073797374656d5f753a6f626a6563745f723a6c6f71726f746174655f7661725f6c69625f743a7330000000002900070073797374656d5f753a6f626a6563745f723a69707461626c65735f657800"/162], 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x20000044) 12:19:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:52 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x11, 0x2}}, 0x28}}, 0x0) 12:19:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000040000000900"/46], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 12:19:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x5}}]}]}, 0x50}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) 12:19:53 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x11, 0x2}}, 0x28}}, 0x0) [ 388.139003][T12604] IPVS: Error connecting to the multicast addr 12:19:53 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'ipvlan0\x00', {0x2, 0x4e20, @rand_addr=0x3}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:19:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) [ 388.247318][T12606] IPVS: Error connecting to the multicast addr 12:19:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xffc6) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r5) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000400)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x7c}}, 0x0) [ 388.640522][ T32] audit: type=1400 audit(1585052393.683:65): avc: denied { getattr } for pid=12616 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:19:53 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:19:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) sendmmsg$alg(r0, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="046affd6f5503f169958fd4fa75543364003fd5d312f73a20ef0514b", 0x1c}, {&(0x7f0000000040)="1c59275e204a91306cce4f0c722ff35fd400a7a70027f5d74e93be66914331d74a395e6cf0bc4b9091cb31eb75180ae58ac4f71607ab980df4a30a1c01d7e9b7ae4ef8ad1ff92e1e524d1d5dbda34868cb20360e18db8c1ae26f8c1af6c1189d932d1b3baa409bd1736857d244e0f08d01ca595313069013da798199f86d0abd8d78feb9", 0x84}, {&(0x7f0000000100)="29cdd607c80033cc3d9972683055d564e9d6510dcec29041ed6ec5dd96099ffa0d57468ab7799fd3c0910f7204541251774ae55c334441ef1c964fa5ac494a6e2d1c6245c9b6fa8c8e9311c89476d4a8589cd81db704506c7d9d95e9b1d02ee914571ddda9788bd7100fa62b1adf85106e1c390b6c30a7ee63276588a092fc289a4384ca60d00eb14fb6e4d29a5d4409da90f17f0aa5afd2", 0x98}, {&(0x7f00000001c0)="d2cd959caa90214ee228", 0xa}, {&(0x7f0000000200)="2c1647a0b9e654943f61cb830b89475593eede492bc1c200e2537cdafc09b76438a6326c1383faef900db44d04f291de75cce830b40d1bd5ca2691cd325c425ed178ba55df1da27cb0c1bcbcc83fabe56535d15d4298b003a3302627f7427cb7d851d08b892bfec51241ef2f950c790216d8b46d4d0516f2b77bf38762ce54d3dec5d17f3e68bba6fac84fb54810294880d16c2f6f70623f9fef3016e648d9379c83070a1126047a9881c2d380568cf79ba08ba1882649c8fb904046e631a20a9a271ebead43bfd8a2b8655ee75708bc1b8763f9c751382e1997c4b1", 0xdc}, {&(0x7f0000000300)="b85425b2fc2970f8a47e064909949e8fb6cd78a5a4831dbaa74bbd4873292a0099473e3690e664ded7c6cffe76069072cbf931804677ae3694aad9bac8d2b3df8a8cd4f1dca75cf136a3f144ce25e46c3c8191cd908c5d142b5b5f5dc1c034e5f0b376749030dc02f2235ee5f85f758e1aa90ad627459b68320d7cf3a732e14a916f2a2de864ed30bdf8463a4328cf2b3366274a7daa825a1c18605e4cec3954e1cd360ec385299230d426080d7e24e7f1670ce10c297e038d", 0xb9}], 0x6, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0x3c, 0x117, 0x2, 0x2b, "c042760175191871ca0f535397c41582c17469be2e486e898ad3b322c9900d09bcf75e8a339f4d9e0e0877"}, @op={0x10}], 0x5c, 0x20000010}], 0x1, 0x8001) 12:19:54 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:19:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:54 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:19:54 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f00000003c0)=""/245, &(0x7f0000000100)=0xf5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f5a010018000000000000001400000014000000020000000000000001000006040000000e0000fb000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) ustat(0x4, &(0x7f0000000000)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r3) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 12:19:54 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:19:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:55 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'ipvlan0\x00', {0x2, 0x4e20, @rand_addr=0x3}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:19:55 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000000)) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000e9ff1400000014000000020000000000000001000006040000000e0000000000009a13e7d121618ed2f41cd9e690e5c2d0db48135f8f2cd5e4e9dd16f4e0ca74218a1c0ff52a992c3bc2a6e1fd66ea00000000000000000000000004891fe6f681453d2392443deed5c4c71545fee274ac77ada4a6f5de43ecebc684264ddbbc9441066f485d664bef4ed0"], &(0x7f00000002c0)=""/231, 0x5e, 0xe7, 0x1}, 0x20) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x8c, r3, 0xc573de0d27bdfe6f, 0xfffffffd, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xdad, @dev={0xfe, 0x80, [], 0x18}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x186}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000000}]}]}, 0x8c}}, 0x0) r5 = dup3(r4, r2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x80010, r5, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r6) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x23) 12:19:55 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}], {0x14, 0x11, 0x2}}, 0x3c}}, 0x0) 12:19:55 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x11, 0x2}}, 0x28}}, 0x0) 12:19:56 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0xb, 0x0, 0x0, 0x8, 0x1}]}}, &(0x7f00000002c0)=""/231, 0x26, 0xe7, 0x1}, 0x20) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x50, r3, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'rose0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6f}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048890}, 0x20008800) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f00000003c0)={0x800, 0x6, 0x0, {0x5, 0x8000}, 0x2, 0x1}) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 12:19:56 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}], {0x14, 0x11, 0x2}}, 0x3c}}, 0x0) 12:19:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[]) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="8d", 0x1, r2) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="8d", 0x1, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='syzkaller\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r1}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="8d", 0x1, r0) r3 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000ac0)="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", 0x1000, r0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r3, 0x5a, 0x8e}, 0x0, &(0x7f00000000c0)="c4dd32ec16cb441ff3ffb6cb527af0ee1c46c10107bc60d6cbd68916bf4bd0bde44e3becec305b0817c1530565d8fb4c64dd83b2886d27dd26ce266c6d6188171413f31ffe93bdef8705ebc80107b752c9b584195747601959f7", &(0x7f0000000140)=""/142) 12:19:56 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}], {0x14, 0x11, 0x2}}, 0x3c}}, 0x0) 12:19:56 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x81000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mlockall(0x1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r7) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x203, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r9) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x581, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x487}, [@IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}, @IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_FD={0x8, 0x1, r9}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FD={0x8, 0x1, r8}]}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_OPERSTATE={0x5, 0x10, 0x20}]}, 0x6c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', r6}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', r10}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000440000000100000604bb5c7345000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) [ 392.137838][T12701] ISOFS: Unable to identify CD-ROM format. 12:19:57 executing program 0 (fault-call:2 fault-nth:0): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) [ 392.591124][T12724] FAULT_INJECTION: forcing a failure. [ 392.591124][T12724] name failslab, interval 1, probability 0, space 0, times 0 [ 392.604112][T12724] CPU: 0 PID: 12724 Comm: syz-executor.0 Not tainted 5.6.0-rc6-syzkaller #0 [ 392.612851][T12724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.613806][T12724] Call Trace: [ 392.613806][T12724] dump_stack+0x1c9/0x220 [ 392.613806][T12724] should_fail+0x8b7/0x9e0 [ 392.633816][T12724] __should_failslab+0x1f6/0x290 [ 392.635496][T12701] ISOFS: Unable to identify CD-ROM format. [ 392.633816][T12724] should_failslab+0x29/0x70 [ 392.633816][T12724] kmem_cache_alloc_node+0xfd/0xed0 [ 392.633816][T12724] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.652003][T12724] ? __alloc_skb+0x208/0xac0 [ 392.652003][T12724] __alloc_skb+0x208/0xac0 [ 392.652003][T12724] netlink_sendmsg+0x7d3/0x14d0 [ 392.652003][T12724] ? netlink_getsockopt+0x1440/0x1440 [ 392.652003][T12724] ____sys_sendmsg+0x12b6/0x1350 [ 392.652003][T12724] __sys_sendmsg+0x451/0x5f0 [ 392.652003][T12724] ? kmsan_get_metadata+0x11d/0x180 [ 392.652003][T12724] ? kmsan_get_metadata+0x11d/0x180 [ 392.652003][T12724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.652003][T12724] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 392.652003][T12724] ? prepare_exit_to_usermode+0x1ca/0x520 [ 392.652003][T12724] ? kmsan_get_metadata+0x4f/0x180 [ 392.652003][T12724] ? kmsan_get_metadata+0x4f/0x180 [ 392.652003][T12724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.652003][T12724] __ia32_compat_sys_sendmsg+0xed/0x130 [ 392.652003][T12724] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 392.652003][T12724] do_fast_syscall_32+0x3c7/0x6e0 [ 392.652003][T12724] entry_SYSENTER_compat+0x68/0x77 [ 392.652003][T12724] RIP: 0023:0xf7fe7d99 [ 392.652003][T12724] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 392.652003][T12724] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 392.652003][T12724] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020003e00 [ 392.652003][T12724] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 392.652003][T12724] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 392.652003][T12724] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 392.652003][T12724] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:19:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x65a901, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) close(r1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x0, 0x8}) r5 = msgget$private(0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000240)={0x9d0000, 0x4d, 0x94c, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9909df, 0x6, [], @ptr=0x8}}) msgsnd(r5, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r5, 0x0, 0x0, 0x1, 0x5f54d53b3a3d5c1d) msgrcv(r5, &(0x7f0000000380)={0x0, ""/243}, 0xf7, 0x2, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000e00)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\b\x00'/64], @ANYBLOB="ac1e000100000000000000ffffffffff060eaaaaaaaaaa2700000000000000000000ffffff000000000000000000000000000000000000000000000000000000000000ffffff00ff00000000000000000000fff7004000010020fffd000476657468305f746f5f6272696467650076657468300000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000006000000bc00e400000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000003b9050000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc00e00000000000000000000000000000000000000000002400434c4153534946590000000000000000000000000000000000000000000006000000ac1414bbac1414bb0000000000000000010faaaaaaaaaa0c0000000000000000000000ffffff000000000000000000000000b4e0b27f8ccc00000000000000000000ffffff0000ff000000000000000000000006010000090800000207477465616d3000000000000000000000006272696467655f736c6176655f300000ff000000000000000000000000000000ff000000000000000000000000000000000010000000bc000c01000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000180c200000e00000000000000000000e00000020000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bc00e00000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3fc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0xfffffe02, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)='p', 0x1}], 0x1}}], 0x1, 0x2400c875) 12:19:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:58 executing program 2: clone(0x400a8900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xffffff0c, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="03000000000000003000128009000100766c616e000000002000028006000100000000000c0002000b0000000a0000000600050088a8000008000500", @ANYRES32=r7, @ANYBLOB="9b3edcfc73ce789b6a14b802"], 0x60}, 0x1, 0x0, 0x0, 0x8890}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffea0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="44a60c000000810500000000eafff5d27d98154a99e37a97973a86", @ANYRESDEC, @ANYBLOB="03000002000000000a000100aaaaaab1aaaa000008001e001402000008001b00ffffffff08000500", @ANYRES32=r7, @ANYBLOB="1fe312518f86efe313ed0c519a886a34d08e0051319c8d1b5d9fcc76abd27bb244"], 0x5}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x19, r4, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x400484) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="6f498303c9d7e85c370703cfda6e49e8b948001ab0206438b4c770f367b4e295669d", 0x22}, {&(0x7f0000000440)="ab88c2a4e9ea1508ae86b14419b1cd08", 0x10}], 0x2) 12:19:58 executing program 0 (fault-call:2 fault-nth:1): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:19:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) [ 393.601060][T12741] FAULT_INJECTION: forcing a failure. [ 393.601060][T12741] name failslab, interval 1, probability 0, space 0, times 0 [ 393.614869][T12741] CPU: 1 PID: 12741 Comm: syz-executor.0 Not tainted 5.6.0-rc6-syzkaller #0 [ 393.623659][T12741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.624094][T12741] Call Trace: [ 393.624094][T12741] dump_stack+0x1c9/0x220 [ 393.624094][T12741] should_fail+0x8b7/0x9e0 [ 393.624094][T12741] __should_failslab+0x1f6/0x290 [ 393.624094][T12741] should_failslab+0x29/0x70 [ 393.624094][T12741] __kmalloc_node_track_caller+0x1c3/0x1200 [ 393.624094][T12741] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 393.624094][T12741] ? netlink_sendmsg+0x7d3/0x14d0 [ 393.624094][T12741] ? netlink_sendmsg+0x7d3/0x14d0 [ 393.624094][T12741] __alloc_skb+0x2fd/0xac0 [ 393.624094][T12741] ? netlink_sendmsg+0x7d3/0x14d0 [ 393.624094][T12741] netlink_sendmsg+0x7d3/0x14d0 [ 393.624094][T12741] ? netlink_getsockopt+0x1440/0x1440 [ 393.624094][T12741] ____sys_sendmsg+0x12b6/0x1350 [ 393.624094][T12741] __sys_sendmsg+0x451/0x5f0 [ 393.624094][T12741] ? kmsan_get_metadata+0x11d/0x180 [ 393.624094][T12741] ? kmsan_get_metadata+0x11d/0x180 [ 393.624094][T12741] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.624094][T12741] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 393.624094][T12741] ? prepare_exit_to_usermode+0x1ca/0x520 [ 393.624094][T12741] ? kmsan_get_metadata+0x4f/0x180 [ 393.624094][T12741] ? kmsan_get_metadata+0x4f/0x180 [ 393.624094][T12741] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.624094][T12741] __ia32_compat_sys_sendmsg+0xed/0x130 [ 393.624094][T12741] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 393.624094][T12741] do_fast_syscall_32+0x3c7/0x6e0 [ 393.624094][T12741] entry_SYSENTER_compat+0x68/0x77 [ 393.624094][T12741] RIP: 0023:0xf7fe7d99 [ 393.624094][T12741] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 12:19:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "316b32f8e5fb"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d7b4512bb9"}]}, 0x68}, 0x1, 0x0, 0x0, 0x94}, 0x4) [ 393.624094][T12741] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 393.624094][T12741] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020003e00 [ 393.624094][T12741] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 393.624094][T12741] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 393.624094][T12741] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 393.624094][T12741] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:19:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x13b4, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174040004010002000270fff0", 0x16, 0xffffffff}], 0x1c4909a, 0x0) 12:19:59 executing program 0 (fault-call:2 fault-nth:2): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) [ 394.408046][T12753] FAULT_INJECTION: forcing a failure. [ 394.408046][T12753] name failslab, interval 1, probability 0, space 0, times 0 [ 394.421032][T12753] CPU: 0 PID: 12753 Comm: syz-executor.0 Not tainted 5.6.0-rc6-syzkaller #0 [ 394.429787][T12753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.430853][T12753] Call Trace: [ 394.430853][T12753] dump_stack+0x1c9/0x220 [ 394.430853][T12753] should_fail+0x8b7/0x9e0 [ 394.430853][T12753] __should_failslab+0x1f6/0x290 [ 394.430853][T12753] should_failslab+0x29/0x70 [ 394.430853][T12753] kmem_cache_alloc+0xd0/0xd70 [ 394.430853][T12753] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 394.430853][T12753] ? skb_clone+0x328/0x5d0 [ 394.430853][T12753] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 394.482523][T12753] ? kmsan_get_metadata+0x11d/0x180 [ 394.482523][T12753] skb_clone+0x328/0x5d0 [ 394.482523][T12753] netlink_deliver_tap+0x77d/0xea0 [ 394.482523][T12753] ? __netlink_lookup+0x8b9/0x980 [ 394.482523][T12753] ? kmsan_set_origin_checked+0x95/0xf0 [ 394.482523][T12753] netlink_unicast+0xe87/0x1100 [ 394.482523][T12753] netlink_sendmsg+0x1246/0x14d0 [ 394.482523][T12753] ? netlink_getsockopt+0x1440/0x1440 [ 394.482523][T12753] ____sys_sendmsg+0x12b6/0x1350 [ 394.482523][T12753] __sys_sendmsg+0x451/0x5f0 [ 394.482523][T12753] ? kmsan_get_metadata+0x11d/0x180 [ 394.482523][T12753] ? kmsan_get_metadata+0x11d/0x180 [ 394.482523][T12753] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 394.482523][T12753] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 394.552132][T12753] ? prepare_exit_to_usermode+0x1ca/0x520 [ 394.552132][T12753] ? kmsan_get_metadata+0x4f/0x180 [ 394.552132][T12753] ? kmsan_get_metadata+0x4f/0x180 [ 394.552132][T12753] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 394.552132][T12753] __ia32_compat_sys_sendmsg+0xed/0x130 [ 394.552132][T12753] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 394.552132][T12753] do_fast_syscall_32+0x3c7/0x6e0 [ 394.552132][T12753] entry_SYSENTER_compat+0x68/0x77 [ 394.552132][T12753] RIP: 0023:0xf7fe7d99 [ 394.552132][T12753] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 394.622353][T12753] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 394.622353][T12753] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020003e00 [ 394.633818][T12753] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 394.633818][T12753] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 394.633818][T12753] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 394.633818][T12753] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:19:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x2d000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:19:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "316b32f8e5fb"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d7b4512bb9"}]}, 0x68}, 0x1, 0x0, 0x0, 0x94}, 0x4) 12:20:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="eb", 0x1}], 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:20:00 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x7}, {@rand_addr=0x80000000}}, 0x44) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) write$sndseq(r0, &(0x7f00000003c0)=[{0xfd, 0x1f, 0x9, 0x5, @tick=0x20, {0x5, 0x2}, {0x26, 0xef}, @queue={0xaa, {0xbfb, 0x4}}}, {0x6, 0x0, 0x0, 0x0, @time={0x7}, {0x7, 0x2b}, {0x2, 0x3}, @control={0x3, 0xffff7fff, 0x2}}, {0x6, 0x71, 0x24, 0x59, @time={0x0, 0x4}, {0x1f, 0x1}, {0xff, 0x43}, @connect={{0x1, 0x2}, {0x48, 0x2}}}, {0x0, 0x9, 0x80, 0xe0, @tick=0x2, {0x0, 0x3f}, {0x9d, 0x1}, @quote={{0x0, 0x7}, 0x1}}, {0x81, 0xff, 0x1f, 0x0, @time={0x88a8, 0x8000}, {0x7, 0x1}, {0x3}, @ext={0x7d, &(0x7f0000000100)="101c75cec2cf4f44946b84e7b7f625bad2ec931112a10b001859e078b2d4e4d814bd8b2066ebd81069fac6d190244b0e7562d6cf0af03ca805ac65cbb9f7fcff4afe754c4f05c993496d9ab59c367698145a30aa4ca96774b010e7671ad2204ab000c9cf711d88c3d2ba806e147f1299a2bb37774bf46c09738d9779d1"}}, {0x40, 0x3, 0x4, 0x7f, @tick=0x9, {0xff, 0x20}, {0x4, 0x1f}, @addr={0x6, 0x20}}], 0xa8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) getuid() r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000180)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r6}) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="6f800000000100"/18], 0x18}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r3, 0x8}) 12:20:00 executing program 0 (fault-call:2 fault-nth:3): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "316b32f8e5fb"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d7b4512bb9"}]}, 0x68}, 0x1, 0x0, 0x0, 0x94}, 0x4) 12:20:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) write$dsp(r0, &(0x7f00000001c0)="d1af45abeb17adf455a1d3f8f16eda1700255217f5d649954ddb855971c9e04b654cd4e0728caca468299589a30a628652c80ee38dbb3e5ec95493f1393c2b6730b38248ed0e2617eac32d7980136082e502f5ae932d9de1c679c193deceb2", 0x5f) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x25, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r5, 0x2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, &(0x7f0000000300)=0x8) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000340)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0xd, 0x5}, {0xf, 0x5}, {0xc}]}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/243, 0x47, 0xf3, 0x1}, 0x20) r7 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x6, 0x1) sendfile(r0, r7, &(0x7f0000000440)=0x1, 0x1000) [ 395.794001][T12784] FAULT_INJECTION: forcing a failure. [ 395.794001][T12784] name failslab, interval 1, probability 0, space 0, times 0 [ 395.807220][T12784] CPU: 1 PID: 12784 Comm: syz-executor.0 Not tainted 5.6.0-rc6-syzkaller #0 [ 395.815972][T12784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.816881][T12784] Call Trace: [ 395.816881][T12784] dump_stack+0x1c9/0x220 [ 395.816881][T12784] should_fail+0x8b7/0x9e0 [ 395.816881][T12784] __should_failslab+0x1f6/0x290 [ 395.816881][T12784] should_failslab+0x29/0x70 [ 395.816881][T12784] kmem_cache_alloc+0xd0/0xd70 [ 395.816881][T12784] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 395.816881][T12784] ? skb_clone+0x328/0x5d0 [ 395.816881][T12784] ? kmsan_get_metadata+0x11d/0x180 [ 395.816881][T12784] skb_clone+0x328/0x5d0 [ 395.816881][T12784] nfnetlink_rcv+0x7df/0x3ab0 [ 395.816881][T12784] ? kmsan_get_metadata+0x11d/0x180 [ 395.816881][T12784] ? skb_clone+0x404/0x5d0 [ 395.816881][T12784] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 395.816881][T12784] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 395.816881][T12784] ? netlink_deliver_tap+0xdb0/0xea0 [ 395.816881][T12784] ? __netlink_lookup+0x8b9/0x980 [ 395.816881][T12784] ? kmsan_set_origin_checked+0x95/0xf0 [ 395.816881][T12784] ? kmsan_get_metadata+0x11d/0x180 [ 395.816881][T12784] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 395.816881][T12784] netlink_unicast+0xf9e/0x1100 [ 395.816881][T12784] ? nfnetlink_net_exit_batch+0x280/0x280 [ 395.816881][T12784] netlink_sendmsg+0x1246/0x14d0 [ 395.816881][T12784] ? netlink_getsockopt+0x1440/0x1440 [ 395.816881][T12784] ____sys_sendmsg+0x12b6/0x1350 [ 395.816881][T12784] __sys_sendmsg+0x451/0x5f0 [ 395.816881][T12784] ? kmsan_get_metadata+0x11d/0x180 [ 395.816881][T12784] ? kmsan_get_metadata+0x11d/0x180 [ 395.816881][T12784] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 395.816881][T12784] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 395.816881][T12784] ? prepare_exit_to_usermode+0x1ca/0x520 [ 395.816881][T12784] ? kmsan_get_metadata+0x4f/0x180 [ 395.816881][T12784] ? kmsan_get_metadata+0x4f/0x180 [ 395.816881][T12784] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 395.816881][T12784] __ia32_compat_sys_sendmsg+0xed/0x130 [ 395.816881][T12784] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 395.816881][T12784] do_fast_syscall_32+0x3c7/0x6e0 [ 395.816881][T12784] entry_SYSENTER_compat+0x68/0x77 [ 395.816881][T12784] RIP: 0023:0xf7fe7d99 [ 395.816881][T12784] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 395.816881][T12784] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 395.816881][T12784] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020003e00 [ 395.816881][T12784] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 395.816881][T12784] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 395.816881][T12784] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 395.816881][T12784] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 396.115524][T12785] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:20:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "316b32f8e5fb"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d7b4512bb9"}]}, 0x68}, 0x1, 0x0, 0x0, 0x94}, 0x4) 12:20:01 executing program 0 (fault-call:2 fault-nth:4): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) [ 396.272381][T12785] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 396.281216][T12785] FAT-fs (loop4): Filesystem has been set read-only 12:20:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8602, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) [ 396.477867][T12797] FAT-fs (loop4): Invalid FSINFO signature: 0x20000200, 0x00000000 (sector = 1) [ 396.572616][T12797] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 396.579219][T12805] FAULT_INJECTION: forcing a failure. [ 396.579219][T12805] name failslab, interval 1, probability 0, space 0, times 0 [ 396.581311][T12797] FAT-fs (loop4): Filesystem has been set read-only [ 396.594497][T12805] CPU: 0 PID: 12805 Comm: syz-executor.0 Not tainted 5.6.0-rc6-syzkaller #0 [ 396.608607][T12805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.617893][T12805] Call Trace: [ 396.617893][T12805] dump_stack+0x1c9/0x220 [ 396.617893][T12805] should_fail+0x8b7/0x9e0 [ 396.617893][T12805] __should_failslab+0x1f6/0x290 [ 396.617893][T12805] should_failslab+0x29/0x70 [ 396.617893][T12805] kmem_cache_alloc_trace+0xf3/0xd70 [ 396.617893][T12805] ? kmsan_get_metadata+0x4f/0x180 [ 396.617893][T12805] ? nf_tables_newtable+0x696/0x32a0 [ 396.617893][T12805] ? kmsan_internal_set_origin+0x75/0xb0 [ 396.617893][T12805] ? kmsan_get_metadata+0x11d/0x180 [ 396.617893][T12805] ? nf_tables_valid_genid+0xb0/0x130 [ 396.617893][T12805] nf_tables_newtable+0x696/0x32a0 [ 396.617893][T12805] ? nf_tables_valid_genid+0x130/0x130 [ 396.617893][T12805] nfnetlink_rcv+0x155e/0x3ab0 [ 396.617893][T12805] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.617893][T12805] ? netlink_deliver_tap+0xdb0/0xea0 [ 396.617893][T12805] ? __netlink_lookup+0x8b9/0x980 [ 396.617893][T12805] ? kmsan_set_origin_checked+0x95/0xf0 [ 396.617893][T12805] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.617893][T12805] netlink_unicast+0xf9e/0x1100 [ 396.617893][T12805] ? nfnetlink_net_exit_batch+0x280/0x280 [ 396.617893][T12805] netlink_sendmsg+0x1246/0x14d0 [ 396.617893][T12805] ? netlink_getsockopt+0x1440/0x1440 [ 396.617893][T12805] ____sys_sendmsg+0x12b6/0x1350 [ 396.742085][T12805] __sys_sendmsg+0x451/0x5f0 [ 396.742085][T12805] ? kmsan_get_metadata+0x11d/0x180 [ 396.742085][T12805] ? kmsan_get_metadata+0x11d/0x180 [ 396.742085][T12805] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.742085][T12805] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 396.742085][T12805] ? prepare_exit_to_usermode+0x1ca/0x520 [ 396.742085][T12805] ? kmsan_get_metadata+0x4f/0x180 [ 396.742085][T12805] ? kmsan_get_metadata+0x4f/0x180 [ 396.742085][T12805] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 396.742085][T12805] __ia32_compat_sys_sendmsg+0xed/0x130 [ 396.742085][T12805] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 396.742085][T12805] do_fast_syscall_32+0x3c7/0x6e0 [ 396.742085][T12805] entry_SYSENTER_compat+0x68/0x77 [ 396.742085][T12805] RIP: 0023:0xf7fe7d99 [ 396.742085][T12805] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 396.742085][T12805] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 396.742085][T12805] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020003e00 [ 396.742085][T12805] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 396.742085][T12805] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 396.742085][T12805] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 396.742085][T12805] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:20:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 12:20:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000008b0000002131e156d9ba3b1d03121d339b41a25e3cdbd4595f2a518baa28cd0f970b61b34a521cf1c9b5f94f4a656a6094c0aaf147bfd0deb63eee61eafcc0a740008033800667e0aa7a4b536235c003ca858dda0fb79d35435ca2770ba71bf45e56fe8dafcaaaa820066c82e4ec7495cdc0f0309d0958a7c5d5e6d065db670a8ff0c80d9110c3d982f6ed1940748a"], &(0x7f00000000c0)=0xaf) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000480)=0x5, 0x4) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000280)={0x990000, 0xffffffe0, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990a72, 0x8, [], @p_u32=&(0x7f0000000180)=0x1}}) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000440)=0x1) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r3, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x20044895, &(0x7f00000004c0)={0x2, 0x4620, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x25, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000003c0)={r7, 0xff, 0x7}, &(0x7f0000000400)=0x8) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) 12:20:02 executing program 4: r0 = socket$inet6(0xa, 0x6, 0xa4) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$USBDEVFS_RESET(r1, 0x5514) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:20:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00'/13]) 12:20:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 397.669873][T12827] FAT-fs (loop3): Unrecognized mount option "@" or missing value 12:20:02 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x402c560b, &(0x7f0000000080)={0x20, 0x6c, &(0x7f0000000040)="25f61b5d340dc87cd4b0cc6608a33fedbde4105549c6ce3d0f8e5d00c48d6ad6730f3ebac9826b", {0x21979a52, 0x7ff, 0x30313953, 0x2, 0x8e4, 0x9, 0x8, 0x5}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 12:20:02 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0xa9, 0x400, "3101cfe313609248e43a2821221905674b5366876e8bcefe6b5f0baa096b14d5af325c2c29f42a43bfbb573e9ac06f2740382784a6e43c0a9ea70b2089ec4df10f2d44fe3b442b9b075a8af8c59d626969984ebdd56a88571f5d6c0fb0619f03f90a4f087ebbd542cc4d545af136db2efbc3b4f60cf9c730cd51c4f36f87d17ff099bc11238eeb1ed2b654a9484ad9bdc693c93f991ae30100fdfa620b28e667e9"}, 0x440803) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001400000014e50000020000000000000001000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:20:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x4}, &(0x7f0000000280)=0x28) close(r2) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="2e849249e1325da38f4baf742eb385fbcbad5c7c8603be3cb19aa8bed56bb09509878f34500ee68c1b6b89e8e48c65b91b3dcea7c0813d992014b43202f0ae739a47ceb729bd5595e9ffaa66cb7fcdfb8172e57b84d0c46a62023ef74bd95bd2c163efb94b8b00848302f7b22458532f7dd63d87901f926a62a637bcb17036543b57b3fcd8403bc7a70742b17c87146980cb2ac7fbddd03b39b54e91c343a49b6aea3c15ce80d0c715c97e96f48565bdab0fcf3eaba1d986dba2674cf3c1f4228dc5b53447df01c5165e28", 0xcb) 12:20:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 398.233651][T12847] FAT-fs (loop3): bogus number of reserved sectors [ 398.240405][T12847] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x3, @raw_data="4acf0473b5422305aaf47ee3c9dbdeab9fb8e2fd83df3bbab9a3cda2afa5178bcc1ed0c866f3d21559397d18fc3a74115fc014f4ae1f0852ded3a52e266b81f8f1e281010dee45a0c19175ce5bf6185f3cf6c50baa95d7b527b9a3ade95f26aa3bd5b2c62b89da5cc17013d19a04d68f50250ed0defd1678d8f72b88539215ca15e12ea13ae75aaa5efb9b24714b9b97f982413c69c5773fc0d48be87d58984db00a57b955a055bcfa612da2dc2cdd9178d1e42b9d2b22337c113b8d5c3acb85363483c78a418921"}) 12:20:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:20:03 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000080)) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14800000100001000000000000000000e8fdff0000000000000a05140000000000000000000000000900010073797a30000000d6dc4836dd6fc618b05791a82960da001400000011841509b163675258ba5c0738a4529d1e07ddb77d9b8a720a77258a5b3a9afa289c25dc34a7dff072f8a0c46512d874742a3ba8e3ba3d791979ed4f7e94733576531b8e16131e8a1ea0edb3ac630b2b4d40f42453"], 0x48}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x10000, 'syz0\x00'}) [ 398.680120][ T32] audit: type=1400 audit(1585052403.723:66): avc: denied { getopt } for pid=12859 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:20:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 398.915246][T12870] FAT-fs (loop3): bogus number of reserved sectors [ 398.922445][T12870] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1, 0x1, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x4000000) close(r0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0x3000, 0x6, 0xa, 0x17}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x198) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000080)=0x39e) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0xa}, {0x0, [0x71, 0x1, 0x30, 0x2e, 0x0, 0x30, 0x0, 0x61]}}, &(0x7f00000002c0)=""/231, 0x22, 0xe7, 0x1}, 0x20) getpid() r3 = getpgrp(0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pidfd_open(r3, 0x0) close(0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r6) r7 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001580)={0xa0, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000400)={@fda={0x66646185, 0x6, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x1, 0x10}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000480)={0x0, 0x1c, 0x38}}, 0x40}, @dead_binder_done, @increfs={0x40046304, 0x3}, @free_buffer={0x40086303, r7}, @acquire={0x40046305, 0x3}, @enter_looper, @enter_looper, @increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x2}, @increfs_done={0x40106308, 0x2}], 0x1000, 0x0, &(0x7f0000000580)="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"}) 12:20:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000000)={0x111fa239, 0x80, @value=0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') pwritev(r4, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 12:20:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 12:20:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:20:04 executing program 5: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x10, 0x80800) accept4(r0, &(0x7f0000000080)=@hci, 0xfffffffffffffffe, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x690500, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000140)="087077fcba41781e305162dd3e3481d7526b645051fad4f128798ab77503b60b95f23089ee5c663c9a8f101a1141aa98530480e3c25c4246c29e61ef6517e94a6ebaa0eb414f0e6959a9841bb421f9e198a227d3781e7f458bb4aea7f105e3013303930a94c6abf703a77754fda46e05a6c9058ee7d006a64a15f8ea51b560bbdc12ef1a01f48e6f4643cf0b159343d450043f6d9d67ed6f44b193314059872e1dd97f808752f3c2d5c7f15edff6e913a73560649586250e75bb039df12843fb84ada613e59e11592b78462820c84e1ef842fe93451ce0bfd3497218ea4f29c763c63639", 0xe4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000280)={0x9, 0x7, 0x4, 0x100000, 0xffffff45, {r2, r3/1000+10000}, {0x2, 0x1, 0x1, 0x8, 0x1, 0x20, "2e827e1d"}, 0x9, 0x1, @fd, 0x40, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0x2, 0x5, 0x4, 0x8, '\x00', 0x6}, 0x6, 0x10000000, 0x8001, 0x0, 0x4, 0x26, 'syz1\x00', &(0x7f0000000300)=['/dev/dlm_plock\x00', '/dev/dlm_plock\x00', '/dev/dlm_plock\x00', '\x00'], 0x2e, [], [0x7, 0x3f, 0x1ff, 0x4]}) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) delete_module(&(0x7f0000000480)='\x00', 0xa00) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000004c0)) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x5) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) r5 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000780)={0x7, 0x7, 0x2}, &(0x7f00000007c0)=0x28) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000840)={&(0x7f0000000800)=[0x0, 0xffff0001, 0x400], 0x3, 0x80800, 0x0, r4}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000880)={{0x1, @name="e5055e3edfd33f883f73690822ab76a8e20d5437968a8a7c2fbb805d5df76d79"}, "1c16202839057b4ecd3e89dc5185a85bbfbd4db31c7e28df022f0e52d14174f1", 0x2}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, &(0x7f00000009c0)) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000d80)={0x28, 0x0, 0x0, @local}, 0x10) [ 399.692636][T12895] FAT-fs (loop3): bogus number of reserved sectors [ 399.699409][T12895] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:04 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x25, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x3}}, 0x5c7815b0, 0x7, 0x9, 0x9, 0x21, 0x1, 0x8}, &(0x7f00000000c0)=0x9c) 12:20:05 executing program 2: socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 12:20:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 12:20:05 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x20000000) 12:20:05 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @rand_addr="e514d84000000500", @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) [ 400.589700][T12919] FAT-fs (loop3): bogus number of reserved sectors [ 400.596512][T12919] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 12:20:06 executing program 4: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT]], 0x1}}, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 12:20:06 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000afafc2c7f20000000000a05140000000000001c0683b0d21c59db9fbc880bb4c3f86b6c0000000009000100737d7a300000000010f06dc374526314000000110002100000000000000000"], 0x48}}, 0x0) 12:20:06 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 401.308707][T12940] FAT-fs (loop3): bogus number of reserved sectors [ 401.315605][T12940] FAT-fs (loop3): Can't find a valid FAT filesystem [ 401.361941][T12938] IPVS: ftp: loaded support on port[0] = 21 [ 401.536998][T12941] BFS-fs: bfs_fill_super(): Last block not available on loop4: 1048685 [ 401.701444][T12938] chnl_net:caif_netlink_parms(): no params data found [ 402.052879][T12938] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.060027][T12938] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.069643][T12938] device bridge_slave_0 entered promiscuous mode [ 402.082804][T12938] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.089988][T12938] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.099572][T12938] device bridge_slave_1 entered promiscuous mode [ 402.135455][T12938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.149923][T12938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.181459][T12938] team0: Port device team_slave_0 added [ 402.191834][T12938] team0: Port device team_slave_1 added [ 402.221835][T12938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.229035][T12938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.255246][T12938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.269626][T12938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.276846][T12938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.302951][T12938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.397288][T12938] device hsr_slave_0 entered promiscuous mode [ 402.443021][T12938] device hsr_slave_1 entered promiscuous mode [ 402.482265][T12938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 402.489866][T12938] Cannot create hsr debugfs directory [ 402.647836][T12938] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 402.696646][T12938] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 402.748175][T12938] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 402.797518][T12938] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 402.992995][T12938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.021329][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.031017][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.049176][T12938] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.065797][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.075575][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.085351][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.092750][ T3538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.104776][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.120075][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.130184][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.139606][T12302] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.146910][T12302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.166647][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.192389][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.208325][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.218390][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.230075][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.252439][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.262828][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.294066][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.304339][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.313272][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.322548][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.339410][T12938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.383539][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.391136][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.418586][T12938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.531798][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.541488][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.586840][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.597933][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.614103][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.624105][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.636600][T12938] device veth0_vlan entered promiscuous mode [ 403.660492][T12938] device veth1_vlan entered promiscuous mode [ 403.706712][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 403.715351][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 403.735245][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.745183][T12302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.763214][T12938] device veth0_macvtap entered promiscuous mode [ 403.779483][T12938] device veth1_macvtap entered promiscuous mode [ 403.817056][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.828127][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.838153][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.848772][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.858694][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.869226][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.879152][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.889686][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.899625][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.910175][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.923171][T12938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.931434][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.940837][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.950124][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.960025][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.980745][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.991388][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.001517][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.012155][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.022693][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.033296][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.043352][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.053940][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.063894][T12938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.074513][T12938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.086995][T12938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.097776][T11956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.107596][T11956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:20:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 12:20:09 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES64=r0, @ANYRES32=r3, @ANYPTR, @ANYRES64=r1, @ANYRES32=r5], @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYBLOB="448fd6433217989a9728985e264c124b1de0d02c72fcdcb452c97456ccb8e5210866027ab7e0c07be49200"/56]], &(0x7f00000002c0)=""/231, 0x8, 0xe7, 0x1}, 0x20) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGETD(r8, 0x5424, &(0x7f0000000100)) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20001, 0x0) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000040)) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x65}, &(0x7f00000001c0)=0x8) ioctl$TCSETS2(r9, 0x402c542b, &(0x7f0000000140)={0x2, 0xb8b, 0xe33e, 0x3, 0x41, "601f5c6da378b25da5e371a779a8f554c09ee8", 0x21, 0x7}) 12:20:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 12:20:09 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:20:09 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 12:20:09 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="748e88fdb176b5752ef7f20572617700000000000000000000000000000000000000000000000000000000000200000003000000a80200003801000038010000380100003801000038010000100200001002000010"], 0x1) syz_open_procfs(0x0, 0x0) 12:20:09 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x200, 0xd9, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) [ 404.722893][T12996] FAT-fs (loop3): bogus number of reserved sectors [ 404.729581][T12996] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:10 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 12:20:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) [ 405.006846][T13009] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 12:20:10 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140001001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ftruncate(r1, 0x101) [ 405.113219][T13014] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 12:20:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="b1902047749feb010018000000000000001400000014000000020000000000000001000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) [ 405.261093][T13019] FAT-fs (loop3): bogus number of reserved sectors [ 405.268051][T13019] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b2530000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 405.373080][T13014] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.381245][T13014] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.390122][T13014] device bridge0 entered promiscuous mode [ 405.873160][T13033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 406.097290][T13016] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 406.107290][T13016] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.114727][T13016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.122778][T13016] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.130050][T13016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.156619][T13040] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.164237][T13040] bridge0: port 1(bridge_slave_0) entered disabled state 12:20:11 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x238, 0x238, 0x238, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@local, @ipv4={[], [], @local}, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30004000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x6}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@mcast2, 0x69, r6}) 12:20:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 12:20:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4bd24734aec66c00, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0xb7}], 0xe23a478, 0x0, 0x391}, 0x74911a5db38d4bc8) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:20:11 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0643c7a2", @ANYRES16=r1, @ANYBLOB="6ffe00000000000000000400000004000180"], 0x18}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000400)={'nat\x00', 0x0, 0x4, 0x1d, [], 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/29}, &(0x7f0000000480)=0x50) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) mmap$snddsp_status(&(0x7f0000fef000/0xf000)=nil, 0x1000, 0x2000000, 0x12, r4, 0x82000000) 12:20:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x3ff, 0x5}, 0xc) [ 406.245007][T13033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:20:11 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) [ 406.457614][T13050] FAT-fs (loop3): bogus number of reserved sectors [ 406.464560][T13050] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000400)={0x990000, 0x1, 0x0, r2, 0x0, &(0x7f00000003c0)={0x0, 0x4, [], @p_u8=&(0x7f0000000280)=0x3}}) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140)={0x9, 0x81, 0x20, 0x2f, 0x20, 0x4, 0x1, 0x1f, 0xcb, 0x1, 0xdb, 0x4, 0xa3, 0xc5}, 0xe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000ffff0000000014000000020000000000000001000006040000000e000000000002000000b246feef2eff6773ffb5f461a8fcc0fc79485fc9e923045102bded485d79e489fd1d38f942f49a4de3d1133b4a3abf304634768eed7dc3dba5e3eec47f3a13699359d41997a6"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r5) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r6) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff9a) close(r4) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000000)) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x4c8400, 0x0) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000200)) [ 406.488206][ T32] audit: type=1400 audit(1585052411.533:67): avc: denied { ioctl } for pid=13048 comm="syz-executor.0" path="socket:[35043]" dev="sockfs" ino=35043 ioctlcmd=0x6615 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:20:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) [ 406.729805][ T32] audit: type=1400 audit(1585052411.773:68): avc: denied { read } for pid=13060 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 12:20:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 406.838860][ T32] audit: type=1400 audit(1585052411.813:69): avc: denied { write } for pid=13060 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 12:20:12 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) 12:20:12 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x29a8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000003000128009000100766c616e000000002000028006000100000000000c0002000b0000000a0000000600050088a8000008000500", @ANYRES32=r6, @ANYBLOB="0020001000000000"], 0x60}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@bridge_getneigh={0x50, 0x1e, 0x820, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x10, 0x1000}, [@IFLA_OPERSTATE={0x5, 0x10, 0x44}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_OPERSTATE={0x5, 0x10, 0x9}, @IFLA_BROADCAST={0xa, 0x2, @random="db1e9a888ad3"}, @IFLA_NET_NS_PID={0x8}, @IFLA_IFALIASn={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x200c0}, 0x1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c000000a9fe0074b76149fbad86592cc1f4fda353a5f17a061d0f4b12a2da57d3d2fb2447e2c17153d877e8e648868b57ffe6e627d418e2d88533dc368abf570fb62114683d046c97bb70d6a86a7a1dff073e445bcc75b311489ce39f8c0ee58dc1894bfd48fb9a29e1a0d5640350713f2e08a041d2ca41681fa7961c3fad2d8747ff6fe0025c9fece11ee38293518e3588c5c5a44f1410873ac50732657e799e3eb4d6d2b79e6b680aec7aac0f8d1e897acc2eed0ef150561888528c81ac1c", @ANYRES16=0x0, @ANYBLOB="010025bd7000ffdbdf250c00000008000300", @ANYRES32=r6, @ANYBLOB="0a000900bbbbbbbbbbbb00000500179f9f056d64811b0b551ce16e643b62400008000000080006006c7f93b3090000005018cf66bbe4c0f92e5688ac1cb860b70d633a", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES32=r5, @ANYRES64, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32, @ANYBLOB="a2d0c0dde898bb3cf3c199791164fb1f730aa248af5ef24bbb802881093623872518ea1f3e466d2216575c79503c2abb223f583a4e1f18d9e6d8ab1d3a"], @ANYRESOCT, @ANYBLOB="62c0d388ff2c9e94b87c4828cdbb2cc56b531d8afc10d8fb1aa5c1b1d005da9d25789cbb942d33a87e9f3ca227d6c6e26a4daceb87103a4efe711387aeb65285871245041f27c744cd04dac61e08dbdec6183e3402324e6a9e1d452a0ac76488b5e3e31981313c5d5f0fedc5d321bf11fc21a7d629b62c77f492b5ed97a7ff9f0b5c3a81832d88b7ee4fac59314fab7e0b985dfaeaa1371fee877a639f2ffcc2ce98ed2e090f8ced", @ANYRESHEX=r5, @ANYRES32=r9, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES64=r9, @ANYPTR, @ANYRES64, @ANYRESHEX, @ANYRES16, @ANYRESDEC=r0, @ANYRESOCT, @ANYPTR64], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r8]], @ANYBLOB="0a000900aaaaaaaaaaaa00000800310005000000", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="b339554e9757e29d067e7c86839945ec0c41d0c30a29fe0f5989241d05610f0b9c097572f5a2d84648ec12f2e58f65b51512eef6e81d54bab34d487fe67ab9c5d90f744cc62fbd92e3cc520d420f6ed86ec986f2a7631f07f76f7951183179d558f377ae9cf91442b6ea30e05dfc023f"]], 0x8}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x634202, 0x0) write$UHID_DESTROY(r11, &(0x7f0000000040), 0x4) 12:20:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1, 0x2}]}]}}, &(0x7f0000000000)=""/238, 0x2e, 0xee, 0x1}, 0x20) [ 407.267479][T13077] FAT-fs (loop3): bogus number of reserved sectors [ 407.274891][T13077] FAT-fs (loop3): Can't find a valid FAT filesystem [ 407.447546][T13084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:20:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @loopback}, @nl=@unspec}) 12:20:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',@\a\x00\x00\x00\x00']) 12:20:12 executing program 4: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@dev, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002c000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 12:20:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/210, 0xd2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 407.643305][T13084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:20:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x8, 0x5, 0x1, 0x1, 0x1f, 0x5, 0x6, 0x3, 0x10001, 0x3, 0x9, 0x0, 0x9, 0xedf4, 0x11, 0x14, {0x1}, 0x1, 0x80}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x6, 0x31435750, 0x2, @stepwise={0x3b61, 0x3, 0x2, 0x1, 0x80000001, 0x1}}) [ 407.788141][T13097] FAT-fs (loop3): Unrecognized mount option "@" or missing value 12:20:12 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x104, 0x2, 0x9, 0x3336aec455d074ec, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0xd8, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @rand_addr=0xfffffff7}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="2e8c10df0702b14fceea8767d11cdb33"}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x20000801) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000f40000380012800b00010067656e6576650000280002800500080001000000050003003f000000140007000000000000000000000000000000000108000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x68}}, 0x0) 12:20:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='GPLwlan1self#(,trustedposix_acl_accessGPLem1\x00', 0x2d) 12:20:13 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 12:20:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',']) 12:20:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/igmp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/231, 0xe7}], 0x1, 0x0) [ 408.748125][T13128] FAT-fs (loop3): bogus number of reserved sectors [ 408.754992][T13128] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000014856200000000f0ff0be1f91ce1000002000000000000622174ee00010000060400000000000000000000000000911498a951c626a77ee978559e32ff437833aced484932ab4d6891487694737a412530fdee87bf4998a94e660f190f76e5c5019a24399a2d6fe2b056b347f58eb4d3666e74e01f0b8576810e56c95c0184b3fa28c2165da434fbcf23ef8b446b020449802dba1107d5a3c585f288b7233054bd354bab311010e0143a52e229aa27b846a36f3ba1aa44019c75f32b230e201de6cdcd71545a9503c65fa98d3aacb17ca3400fb1e8b5d885d521de82e56776"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080), 0x0) ioctl$VT_RELDISP(r0, 0x5605) epoll_create(0x81) 12:20:14 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:20:14 executing program 4: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@dev, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002c000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 12:20:14 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 12:20:14 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x1, 0x3f, 0x9, 0x0, 0x5, 0x20, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfff, 0x4, @perf_bp, 0x0, 0x6, 0x100, 0x6, 0x3f, 0x6, 0x3}, r0, 0x1, 0xffffffffffffffff, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010000100000000000000000000000070ebb6b60a20000000000a05140000000000000000000000000900010073797a300000000014000000110002000000000000000000"], 0x48}}, 0x0) 12:20:14 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:20:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r2, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0}) 12:20:14 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x282200) ioctl$NBD_DISCONNECT(r0, 0xab08) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000001000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) [ 409.752975][T13160] FAT-fs (loop3): bogus number of reserved sectors [ 409.759677][T13160] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 12:20:15 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4808, 0x200000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:20:15 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000280)=0x8) socket(0x8, 0x6, 0x4) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000080)=0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xbd6, 0xfff, 0x3bf9, 0x7ff, 0x6, "b21339859070057d"}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x104, 0x9, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_SET_USERDATA={0xd8, 0xd, 0x1, 0x0, "f7c248f3d6e7b3f696a891ab2a56d70ac6853316db31a20d48be2754d50a8308d63f1a9163cc62a563025acf89475c3c9aa512bd3792784bd3cd9291a77ecfce640debb218854cb65d623d760d2888507fff656259ae5dd3676ff2ac10f9d1492f7b0c83d3692a199eeebd55318f8c9dc3f874288344ee24cc2ced95c59c3ee250ecda24360f41dd097b7f0ff99e99bd68e5797fe694ad2a60d3eb9e2aa1de1696a7104f9cfbb92964f29a4a65e18fda1f690734bddeaf018fd48e68422661893c8dda68b56e06a55b6559faf7952809bcefd505"}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x164}}, 0x0) 12:20:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 12:20:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 12:20:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x50a00, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000005c0)=0x1, &(0x7f0000000600)=0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="cce069b350f776b0ad38122b8c5a0857aacc4f426cfa", 0x16}, {&(0x7f0000000040)="08ac9c9984344c7fd4e6884547bdbc980287cc17885fdd1be4022534b50641794559f695c1a06b1c407fa0a7f451fa2312096cf34e05b56945687ce8689fe030f51d25758f18363998f29b34254d34265669e79c8cc62b116bfe0ebc8b9731562682f1bc9d8a6b0a4895", 0x6a}, {&(0x7f00000003c0)="5549826780a50f4dc7f02ce717b0935431f325995f3db6f743ba41329f16f896a92b384d0cf0339237baa0db955d77b9dbff8f1a8767e5d47ede2cfede990cd2b836c5d5a249c302d5a930c2ecb946ee1bee89fb3ee704ca07b9fab0f91fcd69e76f9e2b688dabf610c5f182afac2d08fefef5679ef18c88e5309f1df38c5fa2e50807d49c5d236dfc2b7e5e29e047c371b8d6ce3600b34ba3a000f9325f5b7c7006846ba2d1d533b1a42e302b99d03bd5728fff70fbac3693e4539df358ef91b78be7746d1b0df3", 0xc8}, {&(0x7f00000000c0)="eb646e2cec5f53fe3edb53ec210816371d026f518c2e25d3b8ac4055ca4c4d82e5c903ab7ac8bc6fc800aee93901b95634791f2ca25865a3aa8018f5820733f944f5474a910965fb6b1d592be46ea573114e8e429aa4b5346b3a519d673cd04e96414a0f9cdbd0", 0x67}, {&(0x7f0000000180)="5ed35c59bfea9f290ed100a8c8a629b15acda77d6f04acd5151d5034daabb3623ff7109e0e0c30b63e263a01bd833323f7082d53fe7ab342d34324d90f5dfa1dd8a2e8f6ea130b71e6e973925b4dde78c3e79ec390be1033af7371b593eb555789e9039183fc262fff2469664af72487a6eeec7c85acb84988ebebb23495f69f13d6b92b1871cf98", 0x88}, {&(0x7f0000000280)="1ca4672fc5d23a5eec378341ca96fb7f66df3afb4da86beb0a32b5d19fb465a29c0d8c116a68adf578b3e286606f6a724a982d805545c58a17cc2268", 0x3c}, {&(0x7f00000004c0)="693761bef794183648161d9e585aaed433e3d2aafca116d995ee237478e59d3b9b8b2c7704d810a83099d7eadb8e36f6e27ad4ab5191b0e0b69e76684132756f5cd00227743525eb9987", 0x4a}], 0x7, 0x5) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000640)={'bridge_slave_1\x00'}) [ 410.499691][T13194] FAT-fs (loop3): bogus number of reserved sectors [ 410.506974][T13194] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:15 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:20:15 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000100000000000000140000000000000000000000000900010073797a3000000000001100020000000000000000000000000a000000bcd7bd9a4f99ea222fc868eabafaad004cc5c6029b9e505f779cb0d685486df1f3c56a3cb41f0e48dfa585857811388c8001b2aea57ab78ed93725cc7d82c4b9a110b8848d8c18f48b0715a6e38475"], 0x48}}, 0x0) 12:20:15 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) socket$netlink(0x10, 0x3, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:20:15 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6070076500200000fe8000008000000000000000000000aaff0200000000000000000000000000010002000000000000060001e900c910d3a1bcd688d90872bf7c7a32aa7e332100"], 0x0) 12:20:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 12:20:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01003f000000000000000c0000000c000000020000000000000000000006040000000000"], &(0x7f0000000280)=""/231, 0x26, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) close(r0) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000000)={0xffff0001, 0x4, 0x9, 0x4b, 0xfffffffb, 0x7d, 0x48}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) close(r1) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getnetconf={0x24, 0x52, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7}, @NETCONFA_FORWARDING={0x8, 0x2, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 12:20:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}, 0x1e) 12:20:16 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x9fd95749cc0b8d16, 0x0) [ 411.162514][T13218] FAT-fs (loop3): bogus number of reserved sectors [ 411.169247][T13218] FAT-fs (loop3): Can't find a valid FAT filesystem 12:20:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x15, 0x4) 12:20:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="98", 0x1}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="66696c74657200000000000000000100000000000000000000000000000000000e00000004000000580200000000000000000000000000002c01000000000000c4010000c4010000c4010000c4010000c40100000400000000000000ac1e000100000000000000000000000076657468305f746f5f626f6e640000006772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000004000000000240052454a45435400000000000000000000000000004969e6c8000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b0000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000e7ffffff000000000000000000000000ef0000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000001000000000000000014000000000028005345540000000000000000000000000000000002000000000000000000010000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000be625cc919ed5292b9000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:20:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) [ 411.897250][T13238] x_tables: duplicate underflow at hook 2 12:20:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000600000014000000140000000201000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) [ 412.009058][T13241] x_tables: duplicate underflow at hook 2 [ 412.778534][T13214] mmap: syz-executor.4 (13214) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:20:18 executing program 4: 12:20:18 executing program 3: 12:20:19 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x15) 12:20:19 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) socket$netlink(0x10, 0x3, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:20:19 executing program 2: 12:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r3) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1000, @null, @rose={'rose', 0x0}, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000003000128009000100766c616e000000002000028006000100000000000c0002000b0000000a0000000600050088a8000008000500", @ANYRES32=r2, @ANYBLOB="050711e60a000000"], 0x60}}, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x9, r2, 0x32}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="6a589487958807715e1489468a57e2c2116c1345f63c661516955b0eb610ac09372a625d8a2ba55efcffe731ad9b43308b2969c9cd4fbcbfa879fd4f2230a8e11e25c711de3be952a8d223ebfc1e2b7765787cc13126a84b1bb31fed582c1d4cfaf51086f442a80e126d6072", 0x6c}], 0x1}, 0x4081) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x40000000, 0x64, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x3, 0x200}, 0x8) 12:20:19 executing program 3: 12:20:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 12:20:19 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) socket$netlink(0x10, 0x3, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 414.559723][T13268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:20:19 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000032c00fe8054ec4b7bb731a61e0000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2eba0000d2ca79b67b2d90780000"], 0x0) 12:20:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000062e8dc0014000000140000f5010000060400000046084f7f"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x1837, 0x6}, 0xc) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) 12:20:19 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140014001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073796ab9f14249857d23ee42ada708377a30000000001400000011007e008818c7bd80d2a482dd5dcfddd74d52c21b8334e59b0cc2b70120cf72d3e4f1072e7926ca3a41eff9249febae6b39edf32d42d05e540efff4e2530fe2eda9784465fe"], 0x48}}, 0x0) 12:20:20 executing program 4: 12:20:20 executing program 3: 12:20:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$USBDEVFS_BULK(r0, 0xc0105502, &(0x7f0000000140)={{{0x5}}, 0xe9, 0x81, &(0x7f0000000040)="a57432c752f4e34787be7ad451c9f1cb5e04780870919e0096702cc0341af540c67a8365e16fa10a16459c8c63cce0d11225567fff52ea1e7eb5f03eaf4ce74378bcb19863e6e188a41783907e38eb466ae4822482e6d10fb47624946aa8d84b05cad6e4aab2a4d1b605d0588834ea9101ace0204ff48ae9876d756522fd24ac79ccf4a1c212b8f63025e98d213975140d94cc0e09a712bccfac39c8feab59a111d6f8677f22f6b36e204f1989b51c27ff51f1cb0aab41d9436cc1956bef84097e677ba32f11be9dc3bc01718925344a84136c3edb941c55cde0d184b049bd00c8ac680b6f3cda4ec1"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000f00000001000084cb0000000300000005000000030000e4ff00"], &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 12:20:21 executing program 5: 12:20:21 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x2d, 0x2d, 0x17, 0x17, 0x3, 0x2, 0x4, 0x2d, 0xffffffffffffffff}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0xffffa29b}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:21 executing program 4: 12:20:21 executing program 3: 12:20:21 executing program 2: 12:20:22 executing program 3: 12:20:22 executing program 2: 12:20:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="07eb01000d000000000000001400000014000000020000000000000001000006040000000e000020000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/222) 12:20:22 executing program 4: 12:20:22 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10a00, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:22 executing program 5: 12:20:22 executing program 2: 12:20:22 executing program 3: 12:20:22 executing program 4: 12:20:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000000001000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000000)={0x2, @output={0x1000, 0x0, {0x20, 0x2}, 0x7, 0x9}}) 12:20:22 executing program 5: 12:20:23 executing program 2: 12:20:23 executing program 3: 12:20:23 executing program 4: 12:20:23 executing program 5: 12:20:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r4, r2) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r8, r6) r9 = getgid() r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r13, r11) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x1}, [{}, {}, {0x2, 0x1}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x3}], {0x4, 0x6}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x5}, {0x8, 0x6, r0}, {0x8, 0x0, r4}, {0x8, 0x0, r6}, {0x8, 0x9, r9}, {0x8, 0x1, r13}], {0x10, 0x1}, {0x20, 0x4}}, 0xa4, 0x1) 12:20:23 executing program 2: 12:20:23 executing program 4: 12:20:23 executing program 5: 12:20:23 executing program 3: 12:20:24 executing program 2: 12:20:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x7, 0x3f, 0x8, 0x4, r0, 0x100, [], r3, r4}, 0x40) 12:20:24 executing program 5: 12:20:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$ttys(0xc, 0x2, 0x0) 12:20:24 executing program 3: 12:20:24 executing program 2: 12:20:24 executing program 3: 12:20:24 executing program 5: 12:20:24 executing program 2: 12:20:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) getsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:20:24 executing program 4: 12:20:25 executing program 5: 12:20:25 executing program 3: 12:20:25 executing program 1: delete_module(&(0x7f0000000000)='wlan0:\'.ppp1vmnet0userproc\x00', 0xa00) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000065913d2f3d8b00000000340000000000000000002af992458698075f222bb26034f3f862c1dc9ee09a556e9c7f05e5b2ee54b019b67500bacd81f7e39f646845e01cba167692b67aaa23eb369ff1051b32505b31fbdd19ec3ca864cc6db4b0d465066fce7bd07173d8b8dec5"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)={0x7, 0x0, [{0x1, 0x5, 0x7, 0xf25, 0x200}, {0xc0000001, 0x5, 0xffff0001, 0x12f3, 0x2}, {0x80000018, 0x679, 0x401, 0x1f, 0x9}, {0x40000000, 0x10000, 0x3, 0x6, 0x7}, {0x80000019, 0xae, 0x800, 0x5, 0x401}, {0xb, 0xfffffffd, 0x80000000, 0x6}, {0x80000007, 0x6, 0x1, 0xf5, 0xc0000000}]}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000180)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x301001, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000280)={&(0x7f00000003c0)=""/66, 0x42, 0xffffffffffffffff}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000480)={{0x0, 0x1, 0x4, 0x2, 0xfffffffb}}) 12:20:26 executing program 5: 12:20:26 executing program 3: 12:20:26 executing program 2: 12:20:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200841, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 12:20:26 executing program 4: 12:20:26 executing program 2: 12:20:26 executing program 5: 12:20:26 executing program 3: 12:20:26 executing program 4: 12:20:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@union={0x9, 0x4, 0x0, 0x5, 0x1, 0x1, [{0x1, 0x3, 0x10001}, {0x1, 0x1, 0x80}, {0x8, 0x5}, {0xf, 0x2, 0x7fffffff}]}]}}, &(0x7f00000002c0)=""/231, 0x56, 0xe7, 0x1}, 0x20) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000900", @ANYRES16=r0, @ANYBLOB="6ffe00000000000000000400000004000180"], 0x18}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x7, 0x7, 0x8, 0x0, 0x401, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0xd}, 0x4804, 0x4, 0x7ecc, 0x9, 0x5, 0x8, 0x5}, r3, 0x9, 0xffffffffffffffff, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x25, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r6, 0x7fff, 0x0, 0x3, 0x6}, &(0x7f0000000140)=0x18) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', r7}) 12:20:26 executing program 2: 12:20:26 executing program 4: 12:20:27 executing program 5: 12:20:27 executing program 3: 12:20:27 executing program 2: 12:20:27 executing program 5: 12:20:27 executing program 3: 12:20:27 executing program 4: 12:20:27 executing program 2: 12:20:27 executing program 5: 12:20:28 executing program 4: 12:20:28 executing program 3: 12:20:28 executing program 2: 12:20:28 executing program 5: 12:20:28 executing program 4: 12:20:28 executing program 3: 12:20:28 executing program 5: 12:20:28 executing program 2: 12:20:28 executing program 4: 12:20:28 executing program 5: 12:20:29 executing program 3: 12:20:29 executing program 2: 12:20:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000f40)={0x6, 0x5, 0x4, 0x100, 0x0, {}, {0x3, 0x8, 0x3f, 0x40, 0xa2, 0xb2, "f81ff26d"}, 0x1, 0x1, @planes=&(0x7f0000000f00)={0x9, 0x40, @mem_offset=0x101, 0x8}, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r8) io_submit(0x0, 0x7, &(0x7f0000001280)=[&(0x7f0000000c00)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="40f9cadc52221bcdaa64effdd88b84d9cfa54ae7aa97b10fe3124f64f7d902a64de999aa0cdec69d944e4b6a43dd47b4c4bde87aee22098dec9b3d12092e16a27aa211d4feeac6d73b99d8f42c2b1f13582e97dc3cea3fc510cf0d34373c787b8b3b540c536a485e1a4595e715966539a5617b6e118498c7300b68a510992b73624943c419b42c62d3", 0x89, 0x0, 0x0, 0x3}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x2, 0x800, r0, &(0x7f0000000c40)="e79dc7711de9c3ca4b2ae8a036a3f9f735d1df3cdfa47ac296d11fd811a865f09b8635eba42d6dcc14f8b7beec762a8eb59dd1cce4a541d6763233473d8b9cfd2239ec630973d6138eaf0bec76b72f611b4510ef348f9291f9e42d615b6d32e7a2b539d70705281b59b800cf3a80dd59aaf686ca3b188fd6ce1718", 0x7b, 0xffff, 0x0, 0x2, r1}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000d00)="55bd737b60378baaf6fec14382220e5fe13d9f680f7be21168da2f6023edfc45c8eb912a7760cdab07716298e9cbb1d41e6e286d801af961c3aefa840a1a7fce7d4b9b446f2276f9f602542fd281d5ad95b40955a9d011141426572a838eefffe78a4f459644c36b0021d8f8b49707bef8cf215c97f87e85cc4f2fdde8428906058cf750af25170673976936a64ad85ac164669a847507f214d78d55d5b7667f1b44cb1ae11d12b7f9a49d33a94efe9161c8878a1f1214672971041bcd562ed0fbf8cd248a0924d96449c8fe8a49812cc6f6e90ad8eddcdd20659664102abcf98b3a", 0xe2, 0x9, 0x0, 0x3}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x1, 0x800, 0xffffffffffffffff, &(0x7f0000000e40)="9d6592903547ac9c48e12e79733e10893920938284f36e3ae7b2d482c6b06ef111cf877adb07bc3688d6d0f2fca7a32c7bf74f765a103c85e8e76626d2274223031b10d3e8608174bd4031a5f0b60ec46d5938ac190a84cb5c95e6de193d57", 0x5f, 0x2, 0x0, 0x0, r5}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x6, 0x401, r4, &(0x7f0000001000)="a954408128985164e4f0edce64a6fdc3a8131ff0b9ce1951210159462385b9a12aed44bed6b807cdfdfddabf2908afbdd3ef5f371b1d32b18b8f763a000fbfee78d08d0638af570a4d8d4fdc8c8c6ea8c7ad901f61dfc739f4f4b5e8345f32e45136e6d28830938d1c6391ed44c2d5ddb2a1cacaaed82c276a752542fc46b01a0ddd5600ae2d", 0x86, 0x0, 0x0, 0x0, r1}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x6, 0x7fff, r7, &(0x7f0000001100), 0x0, 0xc495, 0x0, 0x2}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000001180)="40320a3de9fdd528be4960962b9e7e2403e8f2277eb1c79d404674ecf016c0f68a016f06d5366cff4750c8ff41a713356146b944300a7b580684c16290f1be28e597b12fb1458dc585f6330b1281427e79c6a4b011b18bbd00376fcf4cf1e0b85691b9c5b6c66d511a2bb102f8752bf41ac00307a33698305bc5e872f0cdcab3826e43ab3ce4eb03c6f12e6e21c655518c4eada922d31d7f37a60c1efe2caec6df", 0xa1, 0x1, 0x0, 0x0, r8}]) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000a00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x7bc, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x760, 0x8, 0x0, 0x1, [{0x158, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) 12:20:32 executing program 2: 12:20:33 executing program 4: 12:20:33 executing program 3: 12:20:33 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:33 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000000)="6a1e0b0ddae8d09329761a3c78ca2a33dcd08ee1612c60215c2dcb01dc8628a9a748d5845e72e3d9ef32a9a0f39ef173269ad136a5eed707c4512c7b0f3f03089cc16c9a7b", 0x45}, {&(0x7f0000000080)="150152d1189bf2be58b591", 0xb}, {&(0x7f0000000100)="c0dfccf9e9a6764926c75d606842ff785e099a533e1afb000d3e8d28b62264d5099e42659c254633259a9e75f5e47ed27efee7aedd300be51ac3ea9cff9a8b7d30ff951f94b94341662a34db5a7085d5986278a77bea92f01790f10533ace95c31fd2b19f390142028fffb092a9deba1d2115837e4aa4c9d52e4680ac72a03f244b69b0166a38c6baea95b9314158d2ce6e9a12fb372b7f6730104422b17a58c8c47e4fe", 0xa4}, {&(0x7f0000000240)="34ab4069b70b47febdc9ced76f2bde9a2bda959005e914ac13059cfaef6fddcbc0b3071565eb2e969f42139205d535c0efdeb3a698baf98a111fc46eb4936bd17d68390bc2d0674b4f15ec79357e95e8d6b9aab46140383bda30d44999301b9c30506a382d16fa8921c074a895e233ef48f25034beb2d09761dc04d2938b02301519ab52f3cb747671e446dac6da647a28b8e22614", 0x95}, {&(0x7f0000000300)="ce3d27f7ca37f7edf35206aab37ae79b45fd1aa42363832afd22e7121301d58b0aa3156eaefbc5f7710c748dd41fc3dce3f536fd2adc8b115d350ac55be33f3008d9afecc626be790fb10900733397df48bdb930b2ec5990c34e65091988a961a5d41c451e86af81fdae6b9a5aeb44784e56563fbe8f46bbc8e5d3132ec80f2ecbc3e89a7ef2ba7eec04e3af17d3a2895f85539038127d98bc9d7ec4e05e767eb9ca4c", 0xa3}, {&(0x7f00000003c0)="a7b75fac10891fb834a65492c88891d59ebf1f8e7ed61fa35a0ccb67c01dd41e2018231c24c8bf6e1b200b6d5a4b64d6a9e5c6632d3bc60e7727e9431da17496bfba17f19a990a4310427a3acb377c337ea021894045232a70624d78a9980641eaa37e3155a392af697112d952294a9c4f93dfb2aabc3b28a18c5b25c9138dcadacc50c47f477b55014de9133d68acc9f7c505af999c44f68499e681389c994f23be36f7d480ba406212af07c15dcaf632a493d39b", 0xb5}], 0x6, 0xff) 12:20:33 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:33 executing program 3: 12:20:33 executing program 4: 12:20:33 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:33 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:34 executing program 3: 12:20:34 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0514000000001a000000000000000900011c73797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) close(r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)) 12:20:34 executing program 4: 12:20:34 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:34 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 12:20:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000100)={0x0, 0x7, 0x4, &(0x7f0000000080)=0xde}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000000)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000140)=0x70) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000240)={@remote={[], 0x3}, 0x0, 'veth1_to_bond\x00'}) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') 12:20:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 12:20:34 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:34 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:35 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x18, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback={0xff000000}, [{0x0, 0x0, "95bd"}]}}}}}}, 0x0) 12:20:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000002c0)=""/231, 0x28, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000080)={r1}) 12:20:35 executing program 2: write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:35 executing program 5: write$selinux_create(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:35 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x81, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073610d7bd30df2ace10000001100020000000000000000000000000a"], 0x48}}, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x4001, 0x100) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) 12:20:35 executing program 4: prlimit64(0x0, 0x6, &(0x7f0000000280)={0xfffffffffffffff9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 12:20:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xd, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000002c0)=""/231, 0x26, 0xe7, 0x1}, 0x20) 12:20:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 12:20:35 executing program 5: write$selinux_create(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) [ 430.554721][ T32] audit: type=1400 audit(1585052435.603:70): avc: denied { setopt } for pid=13635 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:20:35 executing program 2: write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:35 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) 12:20:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0xfffffffffffffd39, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}, 0x7}) 12:20:36 executing program 5: write$selinux_create(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:36 executing program 2: write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:36 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)=0x6) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELSET={0x0, 0xb, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x0, 0x7, 0x1, 0x0, 0x29}, @NFTA_SET_TIMEOUT={0x0, 0xb, 0x1, 0x0, 0x1f}, @NFTA_SET_ID, @NFTA_SET_KEY_TYPE={0x0, 0x4, 0x1, 0x0, 0xa0}, @NFTA_SET_OBJ_TYPE={0x0, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_HANDLE={0x0, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_OBJ_TYPE={0x0, 0xf, 0x1, 0x0, 0x4}, @NFTA_SET_KEY_TYPE={0x0, 0x4, 0x1, 0x0, 0x97}, @NFTA_SET_TIMEOUT={0x0, 0xb, 0x1, 0x0, 0x7}]}], {0x14, 0x11, 0x2}}, 0xe7}, 0x1, 0x0, 0x0, 0x24004040}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xa00, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100)=0x2, 0x4) 12:20:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 12:20:36 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:36 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @dev}}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x2, 0x0) 12:20:36 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) [ 431.997373][T13688] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:20:37 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010000100000000001bde00000000000a200000f6ff0905140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) 12:20:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x58}}, 0x0) 12:20:37 executing program 1: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x17d2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:37 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:37 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0xa, 0x0, @loopback}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) 12:20:37 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:37 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:37 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x6) 12:20:38 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000000)={0x332f, 0x0, 0x2014, 0xeb8e, 0x10000, {0x7ff, 0x5}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe4) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x10c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x49333def}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x41}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf90}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcd9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x400c014}, 0x4040010) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) [ 432.879184][T13710] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:20:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) 12:20:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x2, 0x91}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:20:38 executing program 5: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:38 executing program 2: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) 12:20:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000b2af44c8cfaa925b275a5476e3d0e2e89b63b29571d42f656b56d1e6632df0a68d5ac83638aa26d55909f83c3a3af131d0fab8e03a43b0eab6660797a6571070ff2f62d207149fe6051600958be3109420590dd4387259115eedc1aa2d5a7453f22e381f7bebdb3293844831a8d593d341290ca434b48df15dcf5b3eb208e3ebf74e0ac566575803583c6bfd3a13dceb4edbd4c5b043a9397d432bd8279f", @ANYRES16=r3, @ANYBLOB="6ffe00000000000000000400000004000180"], 0x18}}, 0x0) close(r0) ioctl$UI_DEV_DESTROY(r0, 0x5502) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a5fcb866a7e53fc650659a1418408c1458f9b3cdb2de2b8d37397a43c7ab183f617f9d7708bd5f6b6bfd96f980ed8804202012d706130a490e761e70f6704c952af1f4912a9299e332c52db6bd9c0b714a318d6b58ceb16bcf12ff0928e188d85e520201fce73d0a297abcde533282e9161b9"], 0x48}}, 0x0) 12:20:38 executing program 5: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000020008001400000014000000020000000000000001000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x100, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000180)) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @remote, 0x10000}}, 0x24) 12:20:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 12:20:38 executing program 2: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:39 executing program 5: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 0'], 0x58) 12:20:39 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="c0feffff10000100000000000000007f9a7c950000c30700000000000000020000000000000000000000000a"], 0x2f}, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x101, 0x14c, 0x1f, 0x2, 0x101}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/195, 0xc3}, {&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000001340)=""/226, 0xe2}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000100)=""/177, 0xb1}, {&(0x7f0000002440)=""/199, 0xc7}], 0x8, 0x7f) 12:20:39 executing program 4: syz_read_part_table(0xf, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="0201550000000a00fc00ff45ac0000ffffffa60008000000ffff00c5004000ffffff85000000e100000088770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 12:20:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018ed000068d218a2cf2b8b694505ddbf000000000000000014001e00020001800000004001000006040000000e000000000000000000a806836fa864f863636be25d5120a3c28cb58cd6bebba5a28978"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:39 executing program 2: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2e, 0x20, './file0\x00'}, 0x74) 12:20:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000099e7ef9bdc2836693113e01d82fc"], 0x28}}, 0x0) 12:20:39 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) 12:20:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) sendto$l2tp6(r0, &(0x7f0000000000)="d7d030827f58ea5eaf8a5ed60b2f44c39f6821c776072d332d96af17f40d99f649450a1a17a36affe40ddc2b5b748d160a4444fb3cf2771254e3ca5d10383e2d977bd6ea256698430ef90a079ee8d5ade3ab2adf08955bf0a63e3d01dbb74379834ace9d7569982516a4b77fb8c8a95c3a6384a0e994b7e4e7ad30ee263d386282e9174ee0bd1d021e013a0928943fcb7601d728464d2d957e645201d2ecb3d08bbafb4504d08a", 0xa7, 0x4, 0x0, 0x0) 12:20:40 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) [ 435.063569][T13785] loop4: p1[EZD] p2 p3 < > p4 < p5 p6 > [ 435.069443][T13785] loop4: partition table partially beyond EOD, truncated [ 435.077641][T13785] loop4: p1 start 16515082 is beyond EOD, truncated [ 435.084451][T13785] loop4: p2 start 4294901760 is beyond EOD, truncated [ 435.091293][T13785] loop4: p3 start 225 is beyond EOD, truncated [ 435.097871][T13785] loop4: p4 size 2 extends beyond EOD, truncated 12:20:40 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = inotify_init() ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x800, 0x7, 0x6, 0x40}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)={0x2, 0x4a, "c686ba553df7d354a2df8ebe6d57114a2dfb98cb8b5f54b0cd9471aafc7ce672cc03d15107b20de758cbcbb7c56b639d4dfdd89ccfb0eeb7728955d59eb7295a7613e6f5e007ec174bb0"}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @remote}, 0x14, {0x2, 0x4e22, @multicast1}, 'ip6_vti0\x00'}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:40 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) [ 435.183108][T13792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.191297][T13792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.323030][T13785] loop4: p5 start 16515082 is beyond EOD, truncated [ 435.329711][T13785] loop4: p6 start 4294901760 is beyond EOD, truncated 12:20:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000001e00000001000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x7, 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x1f}, 0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 12:20:40 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) [ 435.553553][T13785] loop4: p1[EZD] p2 p3 < > p4 < p5 p6 > [ 435.559368][T13785] loop4: partition table partially beyond EOD, truncated [ 435.567196][T13785] loop4: p1 start 16515082 is beyond EOD, truncated [ 435.574053][T13785] loop4: p2 start 4294901760 is beyond EOD, truncated [ 435.580888][T13785] loop4: p3 start 225 is beyond EOD, truncated [ 435.587228][T13785] loop4: p4 size 2 extends beyond EOD, truncated 12:20:40 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) [ 435.635095][T13792] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 435.769208][T13785] loop4: p5 start 16515082 is beyond EOD, truncated [ 435.776862][T13785] loop4: p6 start 4294901760 is beyond EOD, truncated 12:20:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x25}}]}]}, 0x58}}, 0x0) 12:20:41 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) 12:20:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000080)=0xe410, 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x1, 0x1}}, 0x14) ioctl$BLKRRPART(r0, 0x125f, 0x0) 12:20:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}], [[], []]}) 12:20:41 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[], 0x0) [ 436.596270][T13833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:20:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000001000006040000000e00000000000000000079eb38ce1461154227c0f20250200a6b8cc34ee9d3b45ca661881332a7b5dba82097b033eafe25bf0f48e12795284cb264920ac912a88b3ee4b60b6067206207a058d8fb3c94745f12b6362a1b4388a2051c3ab1"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:41 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[], 0x0) 12:20:41 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file0\x00'}, 0x74) 12:20:41 executing program 4: timer_create(0x3, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 12:20:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000940)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xa) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) 12:20:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000003c0)={[0x2, 0x400, 0x3, 0x3, 0x8, 0x3, 0xfffffffa, 0xb8d2, 0x0, 0x0, 0x1, 0x5, 0x32bf, 0x3f, 0x800, 0xd2d5, 0x81, 0x8000, 0x0, 0xffffffc1, 0x7fffffff, 0x1, 0x5, 0x2, 0x1, 0x8001, 0x4, 0x5552, 0x4, 0x5, 0xcf0, 0x0, 0xbd9, 0x6, 0x7, 0x4, 0x80000000, 0x4, 0xffff, 0x5, 0x8, 0x1, 0x94d2, 0x3, 0x2, 0xbce, 0x5, 0x101, 0xffffffff, 0x5, 0x2, 0x5, 0x0, 0x3ff, 0x9, 0x52, 0x2, 0xcd1a, 0x80000001, 0x5, 0x1ff, 0x5, 0x3, 0x0, 0x7, 0x7, 0x6, 0x40, 0x80000001, 0x80000000, 0x4, 0x6, 0x7, 0xffffffff, 0xffff0000, 0x7b, 0x2, 0x9, 0x4, 0x6, 0x7, 0x4, 0x8, 0x3ffc, 0x40, 0x3f, 0x1, 0xbadc, 0x7, 0x4, 0xaf6, 0x0, 0x20, 0x264a, 0xe6, 0x9, 0x6, 0x1, 0x7ff, 0x1ff, 0x3, 0x1, 0x3, 0x9, 0x9, 0x3, 0x1, 0x7, 0x8d0, 0x10001, 0x5, 0x6657, 0x1, 0x76d, 0x5, 0x200, 0x2, 0x6, 0x4, 0x3, 0x800, 0x1, 0x7f, 0xca4d, 0x8a1, 0x7, 0x7fff, 0x101, 0x200, 0x80, 0x0, 0x661, 0x6, 0x2, 0x9, 0x9c8, 0x7, 0x0, 0x4, 0x0, 0x6, 0x80, 0x0, 0x0, 0x2, 0x401, 0x1, 0x6, 0x20, 0x4, 0x3ba, 0x0, 0x4, 0x7fffffff, 0x7, 0xcf, 0x8, 0x100, 0x6, 0x5, 0x7fff, 0x1000, 0x8, 0xffff0001, 0x8, 0x6, 0x0, 0x3, 0x8, 0x1e, 0x9d1, 0x6, 0x4, 0x2, 0x5c5, 0x7fffffff, 0x10000, 0x0, 0x1, 0x8, 0x1000, 0x10000, 0xc6, 0x7, 0x0, 0x6, 0x15, 0x0, 0x2, 0xffffffff, 0x1ff, 0x4, 0x7, 0x0, 0x80000000, 0x5, 0x5, 0x7fffffff, 0x4, 0x3ff, 0x1, 0xff, 0x200, 0x5, 0x4, 0x7, 0x80000000, 0xf4, 0xb99, 0x0, 0x877b, 0xf277, 0x4, 0x1, 0x3, 0xffff, 0x81, 0x7f, 0x0, 0x8, 0x100, 0x188d5197, 0x80, 0x7, 0x800, 0xfffffff9, 0x8, 0x5a1, 0x5, 0xfffffffd, 0x25, 0xffff, 0x43ae, 0xa4a6, 0x4, 0x6, 0x3f, 0x2f, 0x2, 0x5, 0xffff, 0x2, 0x7, 0x3, 0x20, 0x0, 0x7, 0x401, 0x7f, 0x800, 0x0, 0xfffffff7, 0x8001, 0x1f, 0xf45, 0x7, 0x1f, 0xbb28, 0x77, 0x3, 0x2, 0x80000000, 0x81, 0x1, 0x1, 0x7c14, 0xc1d, 0x273, 0x4, 0x81, 0x80000000, 0x6, 0xb1e7c13b, 0x8, 0x3, 0x1, 0x4, 0x9, 0x100, 0x3, 0x42, 0x3, 0x6, 0x9, 0x80, 0x3, 0x10000, 0x6306, 0x7, 0x2, 0x7, 0x400, 0x7, 0xffff, 0xfffffff7, 0x2, 0x3ff, 0x3ff, 0x5, 0x4, 0x7, 0x8, 0xc628, 0x5, 0x0, 0x4, 0x884, 0x3ff, 0x3f, 0xfff, 0x5, 0x63cf, 0x3f, 0x5, 0x101, 0x360000, 0x1e, 0x8, 0x7f, 0x6a, 0x6, 0x4, 0x800, 0x7fffffff, 0x16, 0x6d, 0x6, 0x2, 0x5, 0x5, 0x40, 0x2, 0x10001, 0x6d22, 0x2, 0x0, 0x5, 0x4, 0x4, 0x5, 0xea, 0x7fff, 0xfff, 0x406d8fbc, 0xef0, 0x5, 0x401, 0xfffffffc, 0x20000, 0x400, 0x0, 0x754000, 0x7fffffff, 0xb8, 0x7fffffff, 0x8, 0x0, 0x5, 0x7, 0x1, 0x6, 0x0, 0x5, 0xffff, 0x20, 0x80, 0x0, 0x10000, 0x4, 0xfffffffe, 0x6, 0x3, 0x6, 0x3, 0x0, 0x2, 0x3, 0x932c, 0xef, 0x200, 0x7e, 0x1, 0x7c000000, 0xfff, 0x1, 0xa201, 0xd83, 0x9d, 0x5, 0x1, 0x5, 0x1, 0x1, 0x9, 0x1791, 0x3, 0x6, 0x12e, 0x1, 0x6, 0x6, 0x1, 0x7, 0x3, 0x3ff, 0x5, 0x3ff, 0xff, 0x800, 0x8, 0x8, 0x9, 0x5, 0x1, 0x1, 0xb900, 0x200, 0xd8, 0x7, 0x80000001, 0xffffffff, 0x0, 0x6, 0x2, 0x401, 0x4, 0xfffffff7, 0x3, 0x4, 0x7, 0xcfe, 0x20, 0x1, 0x7, 0x0, 0x9, 0x149f, 0xff, 0x3, 0x0, 0x1, 0x5f185609, 0x1, 0xffffffff, 0x401, 0x4, 0x43b, 0x8001, 0x7ff, 0x5, 0x9, 0x5, 0x9, 0x9, 0x1, 0x5d83de4e, 0x5, 0x7, 0xff, 0x6, 0x7, 0xfff, 0x5, 0x259f283, 0x1, 0x6, 0x6, 0xfffffff9, 0x4, 0x1f, 0x7f, 0x6, 0x6, 0x7, 0x3, 0xfffffff9, 0x8, 0x94ec, 0x6, 0x639, 0x101, 0x20, 0x7, 0x0, 0x8, 0x1, 0x1, 0x100, 0x10000, 0x8, 0x4, 0x1, 0x6, 0xd6f, 0x40, 0x9, 0x6, 0x3ff, 0x9, 0x5c5c, 0x2, 0x0, 0x7f, 0x6, 0xf6, 0x20, 0x3, 0x20, 0x240000, 0x200, 0x40, 0x3, 0x8, 0x8000, 0xff, 0x1, 0x6, 0xfffffffe, 0x5, 0x6, 0x0, 0x3, 0x7, 0x6, 0x6, 0xfffffff7, 0x1c, 0x3, 0x3, 0x200, 0xffffffe0, 0x1f, 0x2, 0x1, 0x1ff, 0xfdbd, 0x49b1, 0x5, 0x100, 0xffff, 0x1, 0x4, 0x20, 0x83a3, 0x10000, 0x99dc, 0x5, 0x10000, 0xfff, 0x5, 0x401, 0x8fe8, 0x5, 0x490, 0xfffff3b8, 0x6, 0xd600, 0x8, 0x4, 0x5, 0x9, 0x2, 0x100, 0x40, 0x0, 0x6, 0x8, 0x5, 0x7, 0x7, 0x7, 0x5, 0x0, 0x1, 0x8, 0x6, 0x9, 0x2, 0x100, 0xfffffffd, 0x100, 0x1277ed5b, 0xff, 0x2254, 0x81, 0x80000000, 0x1, 0x7f, 0xffffffff, 0x3ff, 0x8001, 0x800, 0xbe, 0x1cbe, 0x40, 0xafc7, 0xfffff4b8, 0x9, 0xdbd, 0x9, 0x6, 0x8, 0x80000001, 0x4575, 0x2, 0x12, 0x5, 0x100, 0x7ff, 0x401, 0x80000000, 0xef3, 0x80, 0xffff, 0x7, 0x80000000, 0x7, 0x7, 0x1a720315, 0x8d34, 0x5, 0x200, 0x5, 0x7f, 0x7, 0x0, 0x200, 0x7, 0x1, 0x2, 0x1800, 0x1, 0x14, 0x1, 0x0, 0x8, 0x80, 0x7, 0x2, 0x20, 0x8, 0x67e50, 0x654, 0x0, 0x100, 0x8e, 0x8, 0xfffffffa, 0x2, 0x8000, 0x0, 0x3d, 0x1, 0x400, 0x7ff, 0x1ff, 0xd539, 0xffffddaa, 0x18e05b66, 0x2, 0x1, 0xfffffffa, 0x401, 0x4, 0x9, 0x2, 0x10000, 0x0, 0x100, 0x7, 0x2, 0xfffffe01, 0x0, 0x5, 0x5, 0x3, 0x4f, 0x2, 0x1ff, 0x9, 0x47, 0x60, 0x77, 0xd50e, 0x8d, 0x0, 0x2, 0x81, 0x2df9, 0x3, 0x9, 0x0, 0x6, 0x493d, 0x3ff, 0xfff, 0x8, 0x10000, 0x2, 0x7ff, 0xa974, 0x1, 0x8, 0x7, 0x4, 0x5, 0x5, 0xffffff80, 0x8, 0x80000001, 0x40, 0x5, 0xfffffabd, 0x80000000, 0xe0000000, 0x3, 0x0, 0x7fffffff, 0x263b, 0x81, 0x2, 0x8, 0xffffff80, 0x4, 0x1, 0x2, 0x36, 0x80, 0x80, 0x80000000, 0x7, 0x200, 0xfffff800, 0x6, 0x4, 0x40, 0xfb3, 0x7ff, 0x7, 0xcd5, 0x1, 0x5, 0x7f, 0x3ff, 0x0, 0x101, 0x531, 0x56c6, 0x3, 0xc34, 0x5, 0x7, 0x6, 0x401, 0xb84, 0xfb, 0x40, 0xfffeffff, 0x1, 0x5, 0x6, 0x3, 0x508e25b3, 0x100, 0xaf9, 0x100, 0x3, 0x100, 0x5, 0x1, 0xffffffe0, 0x0, 0x30000, 0xb0, 0x0, 0x4, 0x4, 0x80, 0x5, 0x6, 0x3f, 0x200, 0x5, 0x1, 0xffff7fff, 0x1, 0x80000001, 0x4cc, 0x10000, 0x20, 0x7, 0x5000, 0x5, 0x442, 0x4, 0xd08c32d, 0x0, 0x8, 0x7, 0x1, 0x6, 0x7fffffff, 0x2, 0x9672, 0x7, 0x80, 0x53, 0xfffffff9, 0x8, 0x80000001, 0x10000, 0x80, 0x0, 0x1000, 0x1, 0xffff, 0x8, 0x5, 0x1, 0x2916, 0x2, 0x7fff, 0xfff, 0x0, 0x40, 0x7, 0x7, 0x2, 0x10000, 0x7fffffff, 0x24000, 0x1db77733, 0x1, 0xfffffe01, 0xfff, 0x781, 0x2, 0x1, 0xfffffffa, 0x9, 0x800, 0x3, 0x5, 0x1000000, 0x800, 0x2, 0xfff, 0x80000001, 0x81, 0x401, 0x1, 0xfffffff9, 0x1f, 0x4, 0x3, 0x8000, 0x3f, 0x5, 0xffffffff, 0xffffffff, 0x6d31499f, 0x3, 0x5, 0x5, 0xf1, 0x5, 0x6, 0x90e, 0x2, 0x3, 0x8, 0x9, 0x2743772d, 0x1, 0xfff, 0xfff, 0x9, 0x9, 0xffffffc0, 0x3, 0x80000000, 0x101, 0x99, 0x6, 0x4d4f03ce, 0x101, 0x5, 0x0, 0x5, 0xbf26, 0x5, 0x7, 0x2, 0x6, 0xffffffc1, 0x40, 0x2f5, 0xfff, 0x30, 0x9, 0x4, 0x3, 0xffffff38, 0x9, 0xe8, 0xa47, 0x7f, 0x1, 0x8, 0x6, 0x40, 0x3, 0x9, 0x3, 0x924, 0x6, 0x3f, 0xbb, 0x80000000, 0x3, 0xffffffff, 0x6, 0x9, 0x68, 0x8, 0x2, 0x4, 0xfffffcc1, 0xf126, 0x3dae1ad3, 0xfffffff7, 0x0, 0x3f, 0xf1a, 0x3, 0x2, 0x5, 0x2, 0xffff, 0x1, 0x7, 0x0, 0x1, 0x5, 0x0, 0x716, 0x401, 0xffffffff, 0x6, 0x9, 0x800, 0x2, 0x8001, 0x9, 0x6, 0xf7b, 0x7ff, 0x2, 0x5, 0xfffffff9, 0x3, 0x8, 0x9c1, 0xd2, 0x80000000, 0x9, 0x2, 0x8, 0xea3, 0xfffffffc, 0x4, 0xff, 0xfffffffe, 0x53c, 0x1, 0xed3, 0x4, 0xffff, 0x80000000, 0x1, 0x4, 0x9, 0x5, 0x0, 0x5, 0x4, 0x80, 0x800, 0x5, 0x0, 0x9b, 0x292, 0x80000000, 0x10000, 0x4, 0xffffffc1, 0x1, 0x9, 0x7, 0x1000, 0x2, 0x0, 0x13831706, 0x80000000, 0x81, 0x2, 0x0, 0x6, 0x8, 0x3, 0xffffffff, 0x1, 0x1, 0x6, 0x40, 0xffffffff, 0x6, 0x16e213d1, 0xffff, 0x5, 0x2, 0x45, 0x4, 0x1]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x5, 0x0, 0x0, {0xc, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1000) 12:20:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000040e004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="eb3c906d6b66732e666174000204010002000244d7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) getdents(0xffffffffffffffff, 0x0, 0x28000000) creat(&(0x7f0000000680)='./bus\x00', 0x0) 12:20:42 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file0\x00'}, 0x74) 12:20:42 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[], 0x0) [ 437.491849][ T32] audit: type=1804 audit(1585052442.532:71): pid=13855 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785048768/syzkaller.Kf4X0i/75/bus" dev="sda1" ino=16883 res=1 [ 437.620365][ T32] audit: type=1804 audit(1585052442.662:72): pid=13857 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785048768/syzkaller.Kf4X0i/75/bus" dev="sda1" ino=16883 res=1 12:20:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x1a, 0x1, @tid=r2}) epoll_wait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x101) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}, {0x0, [0x30]}}, &(0x7f00000002c0)=""/231, 0x2f, 0xe7, 0x1}, 0x20) 12:20:43 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@access={'system_u:object_r:syslogd_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x1}, 0x6a) [ 437.956864][ T32] audit: type=1804 audit(1585052443.002:73): pid=13872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir055622825/syzkaller.8sJmyD/54/file0/bus" dev="sda1" ino=16884 res=1 [ 438.136783][ T32] audit: type=1804 audit(1585052443.052:74): pid=13873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir055622825/syzkaller.8sJmyD/54/file0/bus" dev="sda1" ino=16884 res=1 12:20:43 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) 12:20:43 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file0\x00'}, 0x74) [ 438.164544][ T32] audit: type=1804 audit(1585052443.172:75): pid=13873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir055622825/syzkaller.8sJmyD/54/file0/bus" dev="sda1" ino=16884 res=1 12:20:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 12:20:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000009c00)}}], 0x2, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a22b68fa267900000000", @ANYRES16, @ANYBLOB="020025bd7000fddbdf2514000000280004800900010073797a31000000000900230073"], 0x3}}, 0x4000000) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r10, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 12:20:43 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) 12:20:43 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r8, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="f98e72f19079caf0564291a02f7feb5c5775e9705ae95beef3dd37cf94c59ade9c6d68e4d1644817859403ac55fc9b484a9538cfa747210e6884602b82d222897047c2a9bb5b060406f26357bd3aa2927a10befe09b74e0e22ad1e779b6c00397f35eebf0fee7d002c4f8369a03459b0046e5476c1b5ec2bc918a871adf92888add036dfe1cc77799959ea110121e62dbd8bc1c908a83edcdd359ff73cd1bb83e7a3b47c64405811a827c9f5de59d5d5c6d78c1d6d8ee23d6f29ea1f5fc2d67ca2782ff1c4dfeb690fe2dbe17cadb7aa5bb6e093595882b6194cce016eced8a1a98b59e11208c93e16c7ecc8108539b230bbd0fdc85cb0d113a75132bc1336b8537c485013d1254024b58c359c30a31040b56d8b3049d13e4eeaa62418b0f883eddef76ab084f7deeda498a3b8f8277938ede0430ade3586a1f6d140df34294903b5e98b0d32e18963e889bba73e435b84b3070fff2700a5d9b94ec39ef3b4b2289e28b54168e8c8f7911aadbd429745733d11cd03af0013db52ad41465b4ecea31421c73d50ba93ab83bee751684220149fb75f5830c15b8f8ce0bcbc1449bdf83e8f633384d659f884f9eaed04ff0e7926cc71e08098607d12d9295ab05991be1166281da504b087feb2ed35e3275bd4bb6953b3e0a3bf4f3568ad0bba74cb349a36edad1dcf752ac6ade9a58ffbb5dabbcbb3920b09282655606d2edb61e4e822282abd9b10cf92a6dfb6ffc0803c9a687dbf547e0ce2190ffaf27a4d57a811b2dda744dda3004e2fbf449a0fa58ea7fde354f1bd6d443ef18c205fdd893926ef5bb6613f12fa70b664378f8490e5014811a91ac7c9773f7f67ae0ba2f03ceaf7a49888c91757e86a597d438a500c27110f829e9d56dba62e61ae73572034b2dc21e2324cc785a8dffe023de2a39964dbe3c90f5e5e22170cae41b974f1b267d64872bb5f34c74df3e39df75ea6c4cdb73c981a8293f80717fb9456ee3d7e4368e5dc605d81c4af017b7a5db4615d00138728de0ad1cdc82f705fe75d6cd52c0a9b4a202a593d193a4769cff2e83257f6643e95ebfaadabcabeeaba6012e3588e372ff3ea1db150f04a3fc703b027bc744095b9a0d97ff87cc63e79d53c23b4c95a429f40e71cc4f5f177a032f8b35ef2463600c694bc4d1c302e1272b14e1901dff55dbbfb840b2bba9ca6998fbaf5f7ed2413111126a2c1e8214ac53ce4624a99257a3f08ee2cccb403dfaeb330f25782d5e2590866418e8f712e3b0d3eeb1f7cbf07957b447f3ed119a69bd1592293202bc067d2687c7920de37662ba74e4d67f0fbf0e8c10ba0c8567ffcd076656fe5489abc050e809cb78291ac11cf63f56c7e00034a8a8a21c4b9d7ee33b1bc5535e98b60715d165d42c2d5ac82047222dac579989e7d508717c2c82a7e8175e36af47ae186e9c9f9f7037e19afe170e65998c26b45f231a4b5abeeb96e8c09250017b08c4a9ac32a1aa4ef20956e39239d5e3bbd50607dab6afc22a13110de1e1d0d23420037522ca2fd3115fe2d4d94dff453d03cbf82fa05d5bd0d278c09e4b5710166e422d96c98e877077d78dc1d22abbf23e1a3cd8178e8e1ca02d74de00aeea4872122fe26bf2f513756c5e3cffec7b3855a569600d22981d3cab53bce746e7c75d9ba350b5f31f630d5f7497d4a816bd262421fe1b0b062c84c2def60f781b8c5672741724fd3f97039ba6d0a086e12b113ed78da1afb0ce1b839e172780a1b56def0b8ebd03811f822e68edd37673552e6193c15607fa47945e6e055ecea24d7bbb589ffc8d136badce657be562653afa9d4ddac97ef6225dd7d98ad7e731a55644c0a2d390b992c38b2f4ef0160753151fa9c3fa57759517e9682c14b7b680c8b1990ee0b52598e775e1b79683e387c7f1972999672ef1a485523b2d375e04d7de88a41e4c036d0f0801a4014a85c1e18351324ac60ec272f39ed1cb3db4b98a3d91f93c0f2bd1eedb6a1a822a92e8ba4e617ef9d5f6149eab5b72905ff8e4742a772c62fe49b3322e4b71bc4d12978f9e5e5efa806ca86eacaee36a15d937cf904030703fb769eadae77898671c1c0b394f4f6762f81aca12b11efe0ebc81a18557c074c4837191fa4585d327f9f979a5e2f8a0476d3e2524579ae09f8cf08bb63935cf398e6d02094344746e8da0c99c656515548cd063042553d06f0e358bd2970942e289b73f44172042c7e7665e0ee6ecee711faccdef40829d98dc1e78e6758de027b24db55f0b95c86c4130689dba0a7b0d37cd80fec42866ee320be6649126a9c148b9efbb93b7c4a96e12540af8d3fecd379a55dfaa51b58c435a7b9dc5f2dc89b808196685d8a7aee989cf921848a8fe293ef2fccd5bfb545ec2ec3f613baeccf755f763849971d59cfcb07c5a2789cecf2c3bf2bc96c8cc5380e9bd3527ed7200e48fec7e810e16181741fc6867cf0e5c67876fb8e82772af9e2e2b1bbb325c766d77184fb10b693712270ae564e31cd1c01cf5b72cccbaef47952cf698fbcfba7a8da9bc2c43074cb314ada44440c556133fd0ff52bc9fead4234da39a6254eb807c09d4d5eac18a2f74636048b8f3b0a54acd5b4eb0f47d4555698d93e07f8091db36cd240910fdfa701cb7cb85da7f469c23546a546ab9ccebc13db6878e68d59be67aa98adc193c99243f6aa59fe39691b9366b9f065ec45724addc74b86ffb25851eaa77bcdf686a1551c05a521ecff181929a905e3fa24b6890f8fdce9710a4d4b463dfdeec26c47358fa92cdce9bdb499ea1d0cfda74cb391068638d3bde344da6cdd15e9e45143aef7fedec3483d82ebe49bec2dfa254d3f59466eae03b42f17a3b12ba5b69dc9faa158138611518c29ae010f45dab3cae3758533cc013ee68676379ef527ee5f37bf129586829273c8d16422c3f0c4364ee2484083f40fe175987c9d8abf61d629d0afd6a6fb5a32d28d2d4a7433ba4cc23d50d4c75529f80433e66aaedf6fb38623deb5dada5b622d1bdb3860179b0a94287051447714fef77d8c8e21b83595136431b046edbe9c14a5b188901a51f303d725d2f4722eaa8e98923867cacc34e119c4d84553dda6607bc3343cb485eefa331e80c9fd42efd176b06d18ea84005631bf6359c181f790d1b4211eac28b55aa02bbeb87ae576f01635b3ed23e7fc40d1f35ab2781addeaf5c5a24a909d2da3dcc09a5f45dfa6df755f8a85c9f447d2c9e929019d328004d659f718d47a93dcb48d2889e6878ad6c0cc5ade10e2786c5c12722690c06aaff203fdd603c2c2b1b69633a4ce80595bd9b2c6a437108abccbd22d06fb6a0a70f710a7966da11292dcf6763c7e6dde2ee344c0bb97a469a3116f1ef0c924856bd1fe945f28313f1d15dfda5d83b4f624f14b50049162754fd935c5b2777424f422468b3c64ed10cfba8a7f694dae5ce97351ca2b876187f88f6760dd491e035e79a7da0dbc20650e1f20bce163064a78a00cd214e4b5506bb291c57433c0773677bd5c0ae7a797dbbfa9a6f0b280e8a1287f76b5e83f6cab05f92af8219678ddaa069aa0339632d9071c7a5964d06cc891709398d032f34aa882e2875e5ef8d0887b4285a9807e5662a5d39a0ceb7dc742d447ba841bb02286e16912469b2175f4cdc9012bc3737ff394e53009d49ad78c07ede1274771b9b0955a7be1506c3df7c5dfc1c9854fe403398030ba2a82ad2223b55e33369bb3eaf07c878e0b968d2ff2899b6f6187de28453b1f2fafaafca36ff4bc4e8769fe30ab665deff67dc889130e41c8c7b0579719b8b9c159eabd70c0d14a9d3b16e17e90307bc38080e917bdc5fde5d423c548632fb50642223644e456b97c70a689edd5fb973dc5336554d86ceaafee4a78db03d63d8932b8f5c306de14407dbbfc0c70f093af4e948e53b10f9106dc4343d0d8ee9c26cb251070e26d656c67774c9de062cd370b30e78cc6ad471dbe2c2668294be0c94e306e80f6942d09a9d6af16c5fe951c047b4f7c64f3f4e33a76504e4599e4f7bd8b38aaa7baede9270444734d475d4ae7be909c2f517e7f55ea4e7a4bf4a05a8830e29c814aa9b5105819ce2c3b1e633b2f59061a3b89d8c61350411379630f18e2575989d1997de8cee4f19a6cccdf995e9c00a045f77e10391f95634f34dd4852577a4fb7465153847c2ac41fb324cbcae1cd18563eecb0cdf3d7f5cdafe8a2ae632ed7795da14f7735346653f8d98cadf335d9447eeabc8dbc68c7327e4c34ea25b0a4ddfe4c253e24ada0b64db2ad26db3b4e424202514c75868cd93d410b3807df1ddc97f28dd4d2ab31b537ba2a299eb84aef2a85d275976d5ac2c5d48183d1f45fda91fd6e2adfb82e9e7fa04185a82bdd007bd5a1849658bdb6b11504a6a4cef319db344fe57c49793dbb7b709a363e4548ee841c010c61eda7ac2eb7b050002fc822b0729f93d05cd253fe5358b85ddf07f4293367babfa1c64809e003712d4ed4c0a588e99932ab25c0fe318dd624238bfc5df067c179d6cb75a17a71eba4ed826d3ff0c9e9b4efde31854a864a1d5a1081cca13887b5aaf5dadea679ed05827689758864b8e3547d5bba7f2fdd56b772e8be292e9f7b708583a7848850622995920554babe67ce242175cafc7339bfe5a5c6fd7cd53e665a77a79c6a979b0c99df7d1832cb06b7089dbec2f44fc5a41ac26c16531c36dae7bc79dd616e830e046c9a2c5b636d68f1ff8a08e7d7a961498a8048e605e38e6c27b1583648ae0af241f9909d910648516500aa92f956de841fb77893b65437156486a0810a18acaab555fc699fecc3badeb75f9e3c16ae77e6e1dd9908bd1b3c9ca12fc1d9aff10c119d00e27e80be37e24c85307fd52042b7fa1cd837dfcc901d7d8a69387edf1075246235da0fc034155d600a0d1af66b02c22a3e4335a89039b9b52c22cc6804c69224ba06b3f0c958150dff8007410c4e5088d9a5cb5db78d749cd688672851f0d08d0d1f3ae73d651d052188f1a82114a23f735021b703026ac82177c3f10537f94a79a69a5e1a7f43717e37aff14b868f4b0b09c1d366f0406c2623273e01bc12e34c87828ad3c04827d19747c78cef2928e8c32a9fe73e34742d987c865f95afbf6d94a699db1ed4d8337297f04cf4924606231ee086937039b27216337676ad8b4b3ee8096fd08eb03e395508d63087cb93d6f9ae898e603b30939bf14075540bbd51375b9adddd26d7edb6b06de2b222963b3c376f4ce7f22aff73eefb7607e09822b11c870b8d18c0a87dc6cd9492266e96c7b66d62cd0db00b3de3191c7462bd0ea007fb8e8c126e8a02d35c2df9fadf7aa87a38d339187f2dcedc02b2d739220b51f11eb6be0272fbabf325afe0374e87f5055ddedf8ef1c576731660056c29273f00e9884df0123fd2d472d2d832d12e518f38f826bc5e84ba267bc00ef303ef5d3e2f20706f4a7cda9926c0e64083c7f8080d7a44d17734c0dd599243e4e650924fc15d0830e86657612c25932c94abfa011083ba3f6fcf7f31d0ca0cc4120cda267d44556588771731f6e28d00a78119cfc5e8aef01ec2475975705ce22e003febae14964712daf4e47cc1be3b11a0e0a3824c35146f85f7a8f167724fb49c848d9d70f77aeb81def70eb3ef9a97ec59c6810dab0e22d954287b2390fbc55b5a829425c16c49c7bab5c9fafa0e6b7a2adca39dbe4eeb1d7b0fe4fa2edc796038df5d85586998554e1194fccfaf7101d7e20e9b41283af1dabc694a1116125d47291bbb3eea9c0bbce175d98b43b05ed0d039a33e7913df", @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000080)=ANY=[], @ANYRES32, @ANYRES16]], &(0x7f00000002c0)=""/231, 0x8, 0xe7, 0xfffffffe}, 0x20) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r11, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) splice(r12, &(0x7f0000000000)=0x100000001, r10, &(0x7f0000000040)=0x80000001, 0x5bc8, 0x9) 12:20:43 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000640)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @dev}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0x50}}], 0x2, 0x0) 12:20:44 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 439.086554][ T32] audit: type=1804 audit(1585052444.132:76): pid=13902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785048768/syzkaller.Kf4X0i/77/bus" dev="sda1" ino=16889 res=1 12:20:44 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) 12:20:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:44 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unc'], 0x2c) 12:20:45 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:20:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:45 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unc'], 0x2c) 12:20:45 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:20:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5417, 0x0) 12:20:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:45 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unc'], 0x2c) 12:20:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x92, 0x0, 0x0, 0x0, 0x1000000, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 12:20:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000640)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="a382530417277f42fdff56375ee54c0cbce455ebbc88ba9940f0a955dea006a3de5ee5dbe025eec25bdab94b8ceb90747c21026a7669a99bf07eb95b0ac904f8d875c920b1c92036cb8bbe42f5c9a78291794ef68f881e2d22b62b430fe6", 0x5e, 0x3f}, {0x0, 0x0, 0x1550efb9}], 0x4809, 0x0) 12:20:46 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:46 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:ins'], 0x42) 12:20:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000040e004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="eb3c906d6b66732e666174000204010002000244d7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 12:20:46 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:ins'], 0x42) [ 441.721522][T13968] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 441.731711][T13968] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 441.741682][T13968] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:20:46 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) [ 441.977442][T13968] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 441.984257][T13968] EXT4-fs (loop3): mount failed 12:20:47 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) [ 442.095233][T13968] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 442.105487][T13968] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 442.115523][T13968] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 442.323537][T13968] EXT4-fs: failed to create workqueue [ 442.329112][T13968] EXT4-fs (loop3): mount failed [ 442.331509][ T32] audit: type=1804 audit(1585052447.372:77): pid=13989 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir055622825/syzkaller.8sJmyD/59/file0/bus" dev="sda1" ino=16907 res=1 12:20:47 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:ins'], 0x42) 12:20:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) [ 442.476767][ T32] audit: type=1804 audit(1585052447.522:78): pid=13989 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir055622825/syzkaller.8sJmyD/59/file0/bus" dev="sda1" ino=16907 res=1 12:20:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r2, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "68ea8cbde246674c545488ae0cd25cd0"}, @exp_fastopen={0xfe, 0xd, 0xf989, "589837238856452a6d"}, @generic={0x0, 0xf, "03bd1e014b68850edf7d38a7bc"}, @mss={0x2, 0x4}, @eol, @nop, @generic={0x0, 0x7, "5ee54af6c7"}]}}}}}}, 0x72) 12:20:47 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:47 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0'], 0x4d) 12:20:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) [ 443.106489][T14004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:20:48 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0'], 0x4d) 12:20:48 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 443.341128][T14004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:20:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) [ 443.636794][T14004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:20:48 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 443.708193][T14004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:20:48 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0'], 0x4d) 12:20:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5, 0x2}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 12:20:49 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:49 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1'], 0x53) 12:20:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:49 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x38}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0xffffffee}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x24000001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x20, r5, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x414000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, r5, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x0, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x0, 0x4, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x6c8d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x5a24}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48088}, 0x4000001) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 12:20:49 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1'], 0x53) 12:20:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:49 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:50 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_TABLE_FLAGS={0x8}]}], {0x14, 0x11, 0x2}}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 12:20:50 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback={0xff000000}}}}}}}, 0x0) 12:20:50 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1'], 0x53) 12:20:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 12:20:50 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:50 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x25}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x40) close(r1) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000040)=0x1) 12:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) r5 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @loopback}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x401}) 12:20:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 12:20:50 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023'], 0x56) 12:20:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) read$rfkill(r2, &(0x7f0000000000), 0x8) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:51 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 12:20:51 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023'], 0x56) 12:20:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) r5 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @loopback}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x401}) 12:20:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:51 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc900, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 12:20:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}]}) 12:20:51 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023'], 0x56) 12:20:52 executing program 0: rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xc, 0x1000, 0x1, 0x1ff}, 0x1}, 0x20, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1000, 0x2}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000022abd7000fddbdf2508003c0001000000080003001a000000080003000000000008003c000200000008003c0001000000080003000300000008000100020800000800030004000000"], 0x50}, 0x1, 0x0, 0x0, 0xf90650301cd9b396}, 0x195) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e20, 0x81, @local}, {0xa, 0x4e21, 0x7ff, @ipv4={[], [], @remote}, 0x8}, 0x6, [0x10, 0x81, 0xffffffff, 0x3, 0xd18e, 0x76, 0xf, 0x2]}, 0x5c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x6, 0x2}, @timestamp, @mss={0x2, 0x1f}, @timestamp, @window={0x3, 0x3af, 0xfff}, @mss, @window={0x3, 0x4, 0x38}, @window={0x3, 0x4, 0x8}, @timestamp], 0x9) 12:20:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) r5 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @loopback}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x401}) 12:20:52 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}]}) 12:20:52 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 '], 0x57) 12:20:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) r5 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @loopback}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x401}) 12:20:52 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10000, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x17}}, 0x24) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000000000000100000604e3ffff0d000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)={0x54, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x50}, 0x91) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000780)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r4, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4080) close(r1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000003000128009000100766c616e000000002000028006000100000000000c0002000b0000000a0000000600050088a8000008000500", @ANYRES32=r7, @ANYBLOB="050011000000f800"], 0x60}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, 0x0, 0x18, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xbe}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8) sendmsg$IPCTNL_MSG_CT_GET_STATS(r6, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x41, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000000400)={0x4, 0xb, 0x9}, &(0x7f0000000440)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x3}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000040)=@raw=[@map={0x18, 0x9, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x81}, @generic={0x2, 0x3, 0x2, 0x2, 0x800}], &(0x7f00000000c0)='GPL\x00', 0x8, 0x45, &(0x7f0000000180)=""/69, 0x40f00, 0xf, [], r7, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x8, 0x2, 0x3ff}, 0x10, r8}, 0x74) 12:20:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0xfdfdffff}]}) 12:20:52 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 '], 0x57) 12:20:52 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 448.012889][T14149] selinux_netlink_send: 6 callbacks suppressed [ 448.012936][T14149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=14149 comm=syz-executor.1 12:20:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4138ae84, &(0x7f00000000c0)) 12:20:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0xfdfdffff}, {0xffffffff}]}) 12:20:53 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='system_u:object_r:logrotate_var_lib_t:s0 unconfined_u:system_r:insmod_t:s0-s0%c0,c1023 '], 0x57) 12:20:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80804120, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="6ca8fe77f7ec8c00df6000000010", @ANYRES32=0x0, @ANYBLOB="03000000000000003000128009000100766c616e000000002000028006000100000000000c0002000b0000000a0000000600050088a8000008000500", @ANYRES32=r3, @ANYBLOB="0500110000000000"], 0x60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00', r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="12c6a43a928d44636ba2645c6000000010008105000000b1763cbe000000000078d80739cd4e99fcebb71302", @ANYRES32=0x0, @ANYBLOB="03000000000000003000128009000100766c616e000000002000028006000100000000000c0002000b0000000a0000000600050088a8000008000500", @ANYRES32=r7, @ANYBLOB="0500110000000000"], 0x60}}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r8) getpeername$packet(r8, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f0000000cc0)={0x47c, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}, {{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1fe}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x8, 0x6, 0x5}, {0x5, 0x7, 0x4}, {0x400, 0xfe, 0x8, 0x3}, {0x100, 0x6, 0x3, 0x6}, {0x1, 0xff, 0x1, 0x7}, {0x9e, 0x11, 0x4, 0x852}, {0x0, 0x6, 0x1, 0x1f}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xa4e4}}}]}}]}, 0x47c}, 0x1, 0x0, 0x0, 0x4000081}, 0x8000) 12:20:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x61]}}, &(0x7f00000002c0)=""/231, 0x27, 0xe7, 0x1}, 0x20) 12:20:53 executing program 4: socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 448.775738][T14170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36242 sclass=netlink_route_socket pid=14170 comm=syz-executor.0 12:20:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0xfdfdffff}, {0xffffffff}]}) [ 448.882993][T14177] user requested TSC rate below hardware speed 12:20:54 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xcf1a4f7c111c6ff2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x20000000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200088d4}, 0x4850) setgid(0x0) [ 449.001836][T14170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36242 sclass=netlink_route_socket pid=14170 comm=syz-executor.0 12:20:54 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000100)={0x1, 0x3, 0x1f, 0x8, 0xfff, 0x3f}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x20) 12:20:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4138ae84, &(0x7f00000000c0)) 12:20:54 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5400000002020500000000000000000007000008380002b32c00018014000300ff02000000000000000000000000000114000400fe8000000000000000000000000000aa06000340000400000800094000000001"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x2000c880) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x45a5, @mcast1}, @in6={0xa, 0x4e20, 0xaa7, @ipv4={[], [], @local}, 0x7fff}, @in6={0xa, 0x4e20, 0x45c80000, @empty, 0x3c3}], 0x54) 12:20:54 executing program 4: socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0xfdfdffff}, {0xffffffff}]}) [ 449.396901][T14199] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 12:20:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) sendto$inet6(r0, &(0x7f0000000000)="4b1c9886155e9b654d6dbb49f43bcd7ca5f99e56af7e576abf506563766bc63f6d82dda5a6ea7fd86ff44f307759bdc0b9d7a5afc07b191a8a63f1611be837fbdac4026f490eae9bc70ac284c2f748636bc0f03f1458", 0x56, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9c, 0x6, "a90de5c6ef2871dd8feda6083b25cbb521cc8dc3717631f696ed836857bf9fcc32fba507d4e94500c590c5a9d78910251e56264106c4c21c6741836e8353346b2b1d94dab22ec993d06e3aa2ac6dde17aa724d7e3f47c1bf2963915796a0d58844b9f644fd01f098affe51d5856a649f47c90454fac49497c78f30de8436c012599e75594d6d4f6cadfc92c2ce40260ff9ebb84e"}, 0x270001) 12:20:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801}, {0xffffffff}]}) 12:20:54 executing program 4: socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:20:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4138ae84, &(0x7f00000000c0)) 12:20:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xcf1a4f7c111c6ff2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x20000000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200088d4}, 0x4850) setgid(0x0) 12:20:55 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x20) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}]}], {0x14, 0x11, 0x2}}, 0x44}, 0x1, 0x0, 0x0, 0x48800}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) setresgid(0x0, r4, r3) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0xe) setgid(r4) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x1c000) 12:20:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000200000000000001000006040000000e00000100000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) [ 450.366163][T14233] user requested TSC rate below hardware speed 12:20:55 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 12:20:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801}, {0xffffffff}]}) 12:20:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x107, 0x9, 0x0, 0x90, 0x23d, 0x1, 0x209, 0x4}, "7779e2e17f7787c88b2399b283ede5260a31a162dfdc90103b0675e0f05a02e2dbb94facce9e853826364ae3645b3b203d0909492652101ddf56f453f4db795e10962516eb6413798b20fefb874b9694a9f55f39d95c1a07ae5b2a16a82114500134e5ef587f465b2c824515216060dd2aebeaa980cd749330e2658ee2ad19c995885304fba408b837f18bc695b953e7bdb1dbd374d74b4d3be698992c4e3842ee9fcdf111fde28b2a8b9af7161013f73ca759fb336f8a952814631bed5265f1d3", [[], [], [], [], [], [], []]}, 0x7e1) 12:20:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xcf1a4f7c111c6ff2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x20000000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200088d4}, 0x4850) setgid(0x0) 12:20:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) 12:20:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 12:20:56 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r4, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {0x0, 0xb}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ipvlan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r4, 0x815a3216c16d7684, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x302f2c52, @bearer=@l2={'eth', 0x3a, 'veth0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{0x801}, {0xffffffff}]}) 12:20:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) close(r0) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x0, 0x4, 0x3, 0x1, "31838d03c48fd66089ea327029de5f140057cd84ffcd3e41bb375649f10e466ba1fad70ec5951701ce14fdf94bdcca1a8c6449"}, 0x43) 12:20:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8", 0x24) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="b4dfdc0e9e9b6c60557b", 0xa}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:20:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 12:20:56 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x800}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x40}]}, @NFT_MSG_NEWCHAIN={0x1cc, 0x3, 0xa, 0xd04, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x25d2655a}]}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0xe91991753d06e3a1}, @NFTA_HOOK_DEV={0x14, 0x3, 'team_slave_1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HOOK={0x58, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x61629271}, @NFTA_HOOK_DEV={0x14, 0x3, 'virt_wifi0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4afae1a9}]}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x176a}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100000000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}]}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gretap0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2ba66957}, @NFTA_HOOK_DEV={0x14, 0x3, 'xfrm0\x00'}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40724f2a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x59086caf}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bridge\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1f9dc4d1}]}]}, @NFT_MSG_NEWFLOWTABLE={0x160, 0x16, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK={0x58, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc68}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'geneve0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELRULE={0xd4, 0x8, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_RULE_USERDATA={0xaa, 0x7, 0x1, 0x0, "aa7baa5f50b2f16be8974770c440f5aadd9e2ef7e5b376564ba142c77540565a3027b39f57c11b19a37baf59af0a36ab5d5adabfbe8f3990c10380d2e9f19fe27d4269178f28f39cb1dd3ed7d92aef283b71121e6b80d959111188a440215f18cc6eb11a0bfe8010e7d4bc73a0f30c00dc1ecf5cd7fef322d86079543c24b69672aaa1d0950d3a341cf4a6af873bc3d9af08da3257cb0a92f0597d850615afa4898f6b2c3bf9"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x2}}, 0x494}}, 0x0) 12:20:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x36fc43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3ff, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000800000003000000700200000000000000000000000100000000000000010000d8010000d8010000d8010000d8010000d8010000030000000000000000000000e0000001e0005e00000000000000000076657468305f746f5f7465616d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000d80000010000000000000000000000000000000000000000280069636d70000000000000000000000000000000000000000000000000000000a7a900000000004000636f6e6e6c696d6974000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3100000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980004000000000000000000000000000000200000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 12:20:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000005000000000000000001000006040000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:20:57 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:20:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:20:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6, 0x1}]}]}}, &(0x7f00000002c0)=""/213, 0x2e, 0xd5}, 0x20) 12:20:57 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r4) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000140)) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r6 = dup3(r2, r5, 0x80000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r7) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc00c64b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_SETPLANE(r6, 0xc03064b7, &(0x7f0000000080)={r8, 0x80000000, 0x7fff, 0x4, 0x2c, 0x7f0, 0x9, 0xffffffff, 0xf5, 0x3, 0x2, 0x4}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0400000000f90000fb0000000200000200000000000000000600000004000000ff0100004400000000000000000000000000000000000000002004000100000000000000000000008f0000006f0000000000ff7f00000000000000000000000000000000000006000000030000000000000000000000ffffffffffffffffc1ff00000000000000000000000000000200000005000000fdffffff03000000000000000000000009000000ff7f000000000000000000000000000000000000000000000000000013af344c2a528b940ee73a0196a58dbd094f4e00fe34b450295bc938540d7fc7010b841ac48b2f30a105f094024ed8b423bf6af731ed3d1ccd8357bf316c836e5851d9b3ffba5f030b8f00"/286]) ioctl$KVM_GET_IRQCHIP(r7, 0xc208ae62, &(0x7f0000000580)) sendmsg$NFT_BATCH(r9, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000080000000000000a20000000000a05140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) 12:20:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 12:20:57 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:20:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000020000000014000000140000ff95bd7bebc4c38c0104040000000e000000000000000000e743cca704bb218f229c1f799905195c6f5b0610775bc6963907df500db6963adad03ddbd332c7c890218e6a838338c0bf39a2630de9"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff0001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0xc880) 12:20:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) close(r0) 12:20:57 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:20:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x2, 0x2, @stop_pts=0x7}) 12:20:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:20:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:20:58 executing program 5: pipe2(0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r1, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x300}}) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) getpeername(r4, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 12:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)={0xe58, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_SSID={0xd, 0x34, "e55449404fff4ca098"}, @NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0x0]}, @NL80211_ATTR_MAC_ADDRS={0x7c, 0xa6, 0x0, 0x1, [{0xa, 0x0, @broadcast}, {0xa, 0x0, @local}, {0xa, 0x0, @link_local}, {0xa, 0x0, @dev}, {0xa}, {0xa, 0x0, @link_local}, {0xa, 0x0, @multicast}, {0xa, 0x0, @dev}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @broadcast}]}, @NL80211_ATTR_IE={0x609, 0x2a, "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"}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x0, @multicast}, {0xa, 0x0, @remote}]}, @NL80211_ATTR_IE_RIC={0x785, 0xb2, "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"}]}, 0xe58}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="06000000b3f9db657b0e9e80dd1b797a1ac13f64f0a0b0767cbc08ec12aa23e778188dde1e8554fb4171b34cb3770590", @ANYBLOB="000000000000fcdbdf250d0000002c0001800600020000000000080009000000000007000600736800000800050000000000060002000000000028000000000005000000000014000300e000000100000000000000000000000006"], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:20:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000040)=""/107) 12:20:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:20:58 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f00000001c0)='net/stat\x00') r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000000)={0x8, @vbi}) ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f0000000000)={0x10001, 0x5, 0x4, 0x20c000, 0x2, {}, {0x1, 0x0, 0x4, 0x40, 0x3f, 0x4, "7ed59691"}, 0x9, 0x1, @userptr=0xfffffffc, 0x6, 0x0, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xfb}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}]}, 0x54}}, 0x80d0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}], {0x14, 0x11, 0x2}}, 0x54}}, 0x0) 12:20:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) [ 453.828975][T14349] : renamed from syzkaller1 12:20:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x1) 12:20:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000014000000020000000000000001000006040000000e00000000000000000042c52e74c62aafcd1eaf5e81b03b6aea700d9523a6159eb17225c14396f5741da9cbf9b4792e5608b8fd7845"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) 12:20:59 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:20:59 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000007a3000000000140000001100020000000000000000000000000a000000f53c00"/66], 0x48}}, 0x0) 12:20:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:20:59 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @empty, @val, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @rand_addr="d632ea847cbaa4389d15e79f0f08d497", @ipv4={[], [], @empty}, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) 12:20:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000001b0000145400001400000012b841af85e6e5cc2557f81f869a35c802000e05bb53e0000038af"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:20:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) r3 = gettid() tkill(r3, 0x3c) 12:20:59 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:21:00 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000010000100000000ad3f306519a9bd77c688ad0000000000000000000000050018552f1203b6c53de6da3001189250000009000100735606d383797a3000000000140000001100020000000000000000000000000a05b339df4ded7ae5a82117e5c54c2b4298994b47d76d73cb77f64772ec71b988987ba431a50aed1f7ef9b3be0e78174c2b2592635818ffda53e200"/156], 0x48}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4040011}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'batadv_slave_1\x00', {0x2, 0x4e22, @rand_addr=0x400}}) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x5, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x40000) 12:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2", 0xb}], 0x2, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:21:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) 12:21:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r8, r6) fchown(r2, r4, r8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x25, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r9, 0x2c}, 0x8) close(r0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x800, 0x5, 0x3f, 0x7fff, 0x1, "081fd9d2bea5df65b7aa3ace2236a01fb03cca"}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x60000, 0x0) 12:21:00 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000000000020000000000000000000000000a8c5fe625517897fb63d5c472566cf078597f88bdfe64aca0f92037ec8f67f6b800f5ac177ee53ea449d752c21b57ef9c567930562d25b722b9c85532dbea4cfef7b2c9956d53f626208dd05fbad4862ec751e6f3509e8b53fb3264476cd2ee4d2f1e0c4a75a2483d0ea6cdfa8549118fde235f09dd368b34e9c10ff7034a5e5ebb04000000ebdb0290dd319cd3fb6979f11d"], 0x28}}, 0x0) listen(r1, 0x400) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) flock(r2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x200) close(r2) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) [ 455.466618][ T32] audit: type=1400 audit(1585052460.512:79): avc: denied { setattr } for pid=14417 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=40622 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:21:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:21:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe, 0x7e44a6f4}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7f) 12:21:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) [ 455.912459][ T32] audit: type=1400 audit(1585052460.952:80): avc: denied { listen } for pid=14438 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:21:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:01 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8300, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x20, r3, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xa0, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x60}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xaf2b}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffff01}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffff32a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x60004084}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:21:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:01 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 12:21:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xe}]}]}}, &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000810}, 0x40803) 12:21:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:02 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x80) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x807c6406, &(0x7f0000000500)=""/32) setsockopt$inet6_buf(r2, 0x29, 0xd3, &(0x7f00000001c0)="bd0193d98513aadd0aac27c6140e09282ad1bee1a760208ad123857f47c68453b48f294a4944a3ac93dc923fa7789026e79043475ffb33ad309c3f9cf3b054e0e07afa34abe1f7bbb2893b897bd830cdc753c02ddd15a46de386bbd8143fa0a053ff81408c8a9f28b7dd4c22395103a3631cf1f1d6f010052ad822df05b443e07ac2300dcd0e9e32f85cd4aa14378a1922e0e5d7b492d7a1fe6c2a7e1811ea0650b721544c175f12cea00220d1ec8dcb7c5a18983fe91f8e8707388a26a9eb814016baf61b6a0290d9bbb6366d9ef522aed32978ad463f19a015307d480b9b83625e6f8d3090a84ab4a5d2d4fd7fe4837d03eac4bc1cec6a05", 0xf9) r4 = socket(0x10, 0x80002, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r5) r6 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000700)={0x1c, 0x0, 0x3, 0x3f, 0x1ff}, 0xc) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000540)=0x4000000) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000600)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r4, &(0x7f00000006c0)={&(0x7f0000000140), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r8, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="39002cbd7000ffdbdf25040000000069705f767469300000000000f700000014000200766c616e3100"/51], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="c500871da5b49c1e93b52d0000", @ANYRES16=r7, @ANYBLOB="00012cbd7000fddbdf25010000000900030073797a30000000000900030073797a31000000000900030073797a31000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x20040858}, 0x40050) sendmsg$sock(r1, &(0x7f00000009c0)={&(0x7f0000000740)=@ll={0x11, 0x2, 0x0, 0x1, 0x7f, 0x6, @multicast}, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)="3d43de9468569dc679c951e0b8ef05ed9c83646f3dafb7b93a1edfcd04a2766176966e49db81bb506d2b0d66a777f883e1932e73fc949db0fe964439e38058fb0edd", 0x42}, {&(0x7f0000000840)="1e0bf5075c21286c15f1d554d7b6ae0a2b4a18d8e127093daa4a002a4d63318908b10431f8f66464a69b68d3cceccc84aed618062ed1dae3d2c2fc1a91c1aee7ca111c7fd4830caf687cb9108071c4ed6aa18da6fae27d5c1281c10e45ffe1b53638262d551017b1752a6129dc0d5a9971331911232280728aae129b84569ad7b066cdac93dab43c8971de40f7c8df6c9532880bb61317cd9bdcfea932473115d29852ed513b8db6714d80da7fe725314623962d21bdc4eb56b0b7360520bc186989305700740089c4b77f6a9e5d0be88dc0d2dd17895a0b0805564b7e226f10f3a2d146381439b48c10ca5d4b525cdd75e84c", 0xf3}, {&(0x7f0000000940)="579f5631b659b6c03abdd4a6647ddbef1d1d7e555c17e3ca92e8287d20", 0x1d}], 0x3}, 0x40004) 12:21:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], &(0x7f0000000280)=""/236, 0x0, 0xec, 0x1}, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) close(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40100, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000380)={0x1, 0x2, "7e047cd0969a01590de3e642ec58f0fc31e49d7dcba9ee7b965d34fab456fbf4", 0x8, 0x101, 0x7fffffff, 0xffffff3d, 0x84}) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x7, &(0x7f0000000980)=[{&(0x7f0000000400)="0ba0c672d3106d2f0e49eee54db23c64616f690eea5f304c32e7dd115f837b90a57ee399de05e2934d194a43ec102e29c7d077c4cf7d3456b84d4a143af2acb96f91b70c2b98e0398a46fa2defcb9cf27c75f0b01983873c5837140c59abcb6d6d7a835581293620f24187fb88548832c9937a9b0b15da8ef4ede1c81b774b037109795f1d4b24a48f9cd665ef97d975c78fe4bc3752b70918ce1d97463160b13f5c9613", 0xa4, 0x81}, {&(0x7f00000004c0)="73dd19bb9ffd3cb6fdefbf53b532527624d2acbaff95a40da7d5a3777d442243ef4bb6c265f9825c999135646cbf11c18d5254428bc9c1d34143d4ca6a61063648144cffc993b4d2e5c2f0b2cc071f7ffa247912f9685e09c9d6c29e72f8758a58cc3c34915c4b5801fb0160479d686cef728d9e44063f807d249bf046fe806201ace1f4bd5ae87613d8b91f67162b105e1783e673965f1b1d0b431af3b1a4e108928773ef681d11bbde17697865607a97bfacb75927239b260c799af477ae3b8c7774c01d74f4117c1a2227c59b27603835e83a1546dd0e0d94c71ec4d4085264f1e033b1ec2ccc7823", 0xea, 0xc0000000}, {&(0x7f00000005c0)="744ac8362a4497c066de0e0f6eea8d9fe858b5b496e769b0e36981995deac70c506107e75a80bb02ff318a55d67051c752531643f7298293808b6cb55999259da4dbcad6abc6a91170b0", 0x4a, 0x80000001}, {&(0x7f0000000640)="8bfe2816cf6914624c6f885e231b9fda055c51e93fc0486608788cde0abcfe52585a3bae733f6a1be6f020b60036e8e8584004b8e12c6cd25d766ea9031d7f5379a3c882226f919b64ab477de322a7c06b222b7332916b3d3d5d13fc0313d8c1b644d25e3574a5a09249eda958f94600d64c1f05ccfdb72aa1c4dc0628baa2b9576fce0de98af977f33fe10b5a0d9f2356875e96646514d6ca502709acac09927b33c75adedc59b681c1c2f5a9ec5f4acc6556be1df4704d97281aa79bfa8ece4f72837bacccbf89da7ddb6410f46982ecd58829f1ab6cbe09cc267d42a85c77e2754e6d9dcb1ba8d658477acb266f9e3ae886c659f86f23452a20290959dc", 0xff, 0x80000000}, {&(0x7f0000000740), 0x0, 0xfff}, {&(0x7f0000000780)="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", 0xfc, 0xfffffffd}, {&(0x7f0000000880)="a5b7c74f1d0df4eacf07df5be3d3ebf408a4ee07368859f27bcaff3612be4f106e7f47724e7f118aeb2095998982c35fb25d39e6f9fbd87c543007150c9be2aacc20ba943acc06260e8e713f4fd1b70761ef1d075a0be3af1c87bbb9e43924dc6e66a10349168b490c50d491062f8ed467c4540b4ca11761c5d2aed15c8f294dd2e7f896053a3b8624bf3a850257b6d98fcbee252272cfe5a6d9d3a9c5dd92a9220aba9cfa256cbec8e1faae80f775801b7320488632ac43ae992ac97b8e106bdfc1fa95a335108101ae792038846887101738aea6724e5ec451bfe5f2ff5510648d11e4474caebbc1ea6a6d4e4be8f2e51820e5bc2ff3140ec8df01", 0xfc, 0x800}], 0x801, &(0x7f0000000a00)='{vboxnet0\x00') getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000140)) 12:21:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x4d, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}) 12:21:02 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:21:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) [ 457.363376][T14500] nfs: Unknown parameter '{vboxnet0' 12:21:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) [ 457.408176][T14498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.517164][T14510] nfs: Unknown parameter '{vboxnet0' [ 457.611328][T14498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000001000006042000000e000000000000000000"], &(0x7f00000002c0)=""/231, 0x2e, 0xe7, 0x1}, 0x20) 12:21:02 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a7d154c629f75b71a95a8f3b289271c607adb22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d756bd900300000000000000a482ebf7a08c305bee6fd6", [0xfffffffffffffffd]}) dup3(r0, r1, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @local}, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:21:02 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:21:02 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x48903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @random="d589f2a992e7"}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SVE_GET_VL(0x33, 0x18086) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) setgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0]) r9 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r9, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:21:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)={'U+'}, 0x16, 0x1) 12:21:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 12:21:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)) 12:21:03 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:21:03 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000000), 0x200) 12:21:04 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000f1ffffffffc29e00f000000a05140000000c000000e0ff1e000000001100020000100000000000000000000a00007cf3796b47fc5bcde61f106b6e4f0135ef81560b2f8950a6e502a67038e89dde98492cc222202f2f1e61dfc38c190728f37ce052b1d1cd1a27d9d24f"], 0x1}}, 0x4000000) 12:21:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="06000000b3f9db657b0e9e80dd1b79", @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)) 12:21:04 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:04 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:04 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000a400000000000000000000000000000a20000000000a05140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) [ 459.506763][T14583] user requested TSC rate below hardware speed 12:21:04 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)={0x7}) [ 459.640379][T14597] user requested TSC rate below hardware speed 12:21:04 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)) 12:21:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="06000000b3f9db657b0e9e80dd1b79", @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="06000000b3f9db657b0e9e80dd1b79", @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:05 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:05 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWRULE={0x2fb4, 0x6, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_RULE_EXPRESSIONS={0x2fa0, 0x4, 0x0, 0x1, [{0x14c, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x10}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x7}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x16}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x7c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x220b}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6cf}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xeca1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffc01}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}]}}]}, {0x34, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}}]}, {0x2e1c, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x10}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xe}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x2dc0, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x125c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x4c, 0x1, "41bfafc7e8a0aaffe6dd565c72a7747dc00e5d596a75cebb679c9bf99810cb86cda8fd210aa3e3077ff25de9fe7ac41759d75d81177792c55f7fb11d6c5ac8808a30b296fd1d9d53"}, @NFTA_DATA_VALUE={0x47, 0x1, "d2cd35b2c6a482d00ae34cd681b1e3777a3fe8e45ef983b2425a15a3dc64d6e03f157c1a12534cd844e9839ac574455fb0779561e8fa19459ec9cb4157f076a4277999"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x8b, 0x1, "018126ceff9563063c8920394969a3ea4e4114176e2ecfae18e31ecdc3e4a2afabeb8e4aaab8cb3117b9629baab38e57e855087230e7f44374a7010c38d1c386d2e1399a9b68416264222b291590307804f05cdb10544cf31f3ec1ecb8b3dd9b7d912c5f675b4460e07aebe27efcef8fcfaaa51da7d5955c2a46ad9d45f17175c22cab09d28240"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_RANGE_FROM_DATA={0x3ec, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x73, 0x1, "980019ca0bef83b6503a5bd32ed411fbc65fc8dee1700a25cf8ce4a2da4234daae92e2e12dfd7e2061a099fc8978a7be65aedda80fdc23cc400f0228f4e4e90bf708139bfc77bacaa7ce3214cfc364f4278e9050092982eb25f5113fa2530110f6dd376bb7dfd69d0adb042bdfdbe4"}, @NFTA_DATA_VALUE={0xfb, 0x1, "c2c4e702aebe93648f1148dd66b3c64cbfb65c0a920b609723e56e6ab2dd363b9d879fccf10ee3b8bb14973ba5ba8a9f56169b6557ab761041a49a8c60891a0f5fa45b97c89f15f0370e48d2cee8b9d17703241443dde01c1b91eb8e0396e3ad94a1c3df4ec810d4e460458fbd6cf54c596f696e9a7654207797316edb5a6fc5e42ea4d560dd8c3b7bdcf92d2022513ae24d6e73096980c187287f8c325915b208e894277537b4735b36d9f636e157399a9ec351ab7a1cd743063dc70fff92ffbec8e3afc3ee1fb53775d3547f9471cdc2808b14b9bb68b7429c09572c3f2885606e8190ba914cfd3b61e13e66a83854edb7e10677137c"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xc, 0x1, "72d1dc1009763c0b"}, @NFTA_DATA_VALUE={0xf0, 0x1, "ba803659c67d8d8a127aed16b738416c4263f1695d78e8cb1e27db522c7bfd28c063c7f03bd8fbc1bfbdb83f0cb5ca54ae68374cbe79c9fd912fa5bf84f4da78c7320870d77da72d99be83ccc72f1b4717779af9fc239e574fe5c2dca1f9decaec9984ad09664633bf4afb829505983a4eb4c282d0866e48b1340970f64b170917bebceb8dc0210f362841074489a85f13876eea1aedbfc6ea3c60af6edc5d1d147c419e31177ba87f8c4d45d6566d5b870050caa883a8dec66f88b2c25f44a7e948cc8a846ac8a92f2968bfac1228c6a7093ea264aee66880e29ef9fd0dc4ca8daa0a13dd47e0db3a2da021"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xed, 0x1, "8b8671453c7f39a2214d20a8a1568f5808a7ba9cdf6eba8d65ab87656d3bdba183582b67062b0f090a918ba1f8dd2dcd79c3ac152dda955be91f323ba332887c3ba681d080ac620873287cf0c214898ab08512114e1c9b3688bec01c4c66de0d6ec1fa613a44e1222ced6b1ed3d0e8e5a8c2be2b02910e97c83e676386a953ff9e3e33f3a0011b58e82d5f225e7d2347226532e907f130c503b24b60416d9b2601c43f30bde74ff17bd40ce2b7a418eee69cba0b3260c545e71d9bc8da47bfb3297a035dd782a52a8b6e8f11f700ffdfa8ae81511ff6be73364d6e4e599c02df6b92e09916df08087a"}]}, @NFTA_RANGE_TO_DATA={0x1bc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xac, 0x1, "66d2b7130b9ebcf0dd1c30c4262d20358277ae35c91303c5144a23f8331cab7ed7a4ef2563e3df778d95462f87175a22a1d629760fa82e0d65d7c7400d68a3c37380e2c83067fb4f046a55d3d5ec9488253650d26621ef5eb2051e42fc72ff474d0e367482613f33290380cbeda1ef708a37e8ba5d6410ed98498e9e7036b235393606a0dfe52c77d39e25964ee00f7ca5cc8f9fc66dfdec5861211a31a6ae0b71482eb4166cfa26"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x2e, 0x1, "376982b264a4b0ca6b8b29063aa8270b81c00e0be25ebe772b6027932b83706ac5fc592535792436f4c6"}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_FROM_DATA={0x104, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x52, 0x1, "65e5c97d2973eb12f79b9db861493f10326b862554016b9e5afaf53c563b2878bff8a8a01ee0dd5dc1b2762fb8d350a1dd935cbc3ada0475c0d1cead4ba8dcd13d6be2db52372da648bae6ac8e77"}, @NFTA_DATA_VALUE={0x2e, 0x1, "72d035872a60d5211ca13970b4e155153b67f1ef15a6d806923951790ab1efd451bfe6827899009f8e6f"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xef0346d70d7da9f0}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_FROM_DATA={0x40, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x9}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_TO_DATA={0x2e0, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x7e, 0x1, "25e0d69edcfaf020e29418052c291e69c99766836839dc7beeac4000deb2cead765c822395c4b14a4ec0ed67e604d8414f16faa53fd8c80d45d7ee4d87eae7515f814d9e404de575f11410bf7bb34292efb5bdb1617aca5ed99a67cf882ab0701e18e648d2faa06d89b822c77ac2c0de6910eb83d1122002bcc3"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x98, 0x1, "85851a4dee26b315197fa0e8d6a4c276ca053462586c5f84c0ff7e585b2a5b21851c1f204426702ef0591bb224d558b2f4b47f7499dc87b3d0a31e2296e7ed4887fcc14bee470a760cfe513e1c441999567e209ca982c81fffcb81ed10f3ce3a7ab3516a22a54b70b34f736b3436c17d5e7633b6162500f88753ec8d53ba43d60cf3691d9f62cafa42c1131c538bbb770d8513b6"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x66, 0x1, "253de712369ce7ff130b1cb1de40ebd71007fceeab0133a6db322c796997129d4f92641cd2b2ae716085f1ddd2fa9d41ccee79285883c6de55a257c09f8f0a2bab6ae07103b114edd79c92c408fe600f4ff94008fca2708cab0bd5db65e4dd9aa309"}, @NFTA_DATA_VALUE={0xa, 0x1, "7f32e42a6650"}, @NFTA_DATA_VALUE={0x80, 0x1, "a10a1ca6ed85735f1c3de04305d19fecf1f76f98425ca78bdd45a2ad9dde2efb59e1f12a038825059d1be109e1b9ae623516dd78f70283ac91a474222600e4e664362429577d795c122f2072a10a6d69998bec957c921d792b3ee01d4076c1af0179e9dac4a5bfae50e2fa2ab02e8a04d1d13158657265e7c1c881cf"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_RANGE_TO_DATA={0x117c, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xcc, 0x1, "3708180eee79748ee8077924dcbeaf59958b40449f184fb3f0a9403260a231bfa34e34e74f63cb9eaa189d2b328c4bc6e876aeeb98997c96b701395c91877c9cfd2bf285b9ab31bbecc10dd347f004f39829b66380ee82b74c598f526f0590129d761101931c20a06fe972e512079e13dbdff9eada0313cae17bde4693d1fd0e2d667e449bb1fdac508e3c87f7e6dc828a2603972268a1b9400c71226c180a029e0aaab40913ef565f3d5bf265c739b4536de0c2f8961a2e8c6775a300ace74724c455bf81ba8c37"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}]}]}]}], {0x14, 0x11, 0x2}}, 0x2fdc}, 0x1, 0x0, 0x0, 0x8c15}, 0x0) 12:21:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) [ 460.514013][T14625] user requested TSC rate below hardware speed 12:21:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:05 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="06000000b3f9db657b0e9e80dd1b79", @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:05 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)={{0x3, 0x0, @reserved="e5a3f8221a5351f848390fa9b56ce432ace49d35473d2519cdadfeecc6f894b1"}, 0x80, [], "1e883ba6259916d1bba5440c6448bf70415a51b9235bbbd43f6e627f92c0c994e69376f3700fd445ecbba2e963b3cf185132c20b93e6e2eb054084233a3cc954390f9bcde6f737cd291a10baee7c9d6bbbeb15d4b34c947b5c00d402f05733db5c9814ca2996c0bd7b5c542ed90869587c0946cda536d88f72957d9a7570d605"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'vlan0\x00', r5}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_LINKMODE={0x5}]}, 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x240, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x800}, 0x44810) 12:21:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:21:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) 12:21:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="06000000b3f9db657b0e9e80dd1b79", @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)) 12:21:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:06 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELCHAIN={0x4c, 0x5, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xfffffd16}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 12:21:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 461.904263][T14675] user requested TSC rate below hardware speed 12:21:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:07 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af10, &(0x7f0000000180)={0x0, r0}) 12:21:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20081, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000240)) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000004000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="900000000514000426bd7000fbdbdf250800010000000000080003006e0000000800010000000000080003000100000008000100020000000800030004000000080001000000000008000300000000000800010002000000080003000200000008000100010000000800030001000000080001000000000008000300040000000800010001926794f9a0354b3d000000"], 0x90}}, 0x200080c4) 12:21:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000038000/0xc000)=nil, 0xc000, 0x300000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000001c0)={'U+'}, 0x16, 0x1) 12:21:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) open(0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) modify_ldt$write2(0x11, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="a8100000640000082abd7000fbdbdf2500", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYPTR64=&(0x7f0000001100)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], @ANYRES64, @ANYRESHEX=r0, @ANYRES16, @ANYRESHEX], @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) 12:21:07 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x20000000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x4850) 12:21:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:07 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af10, &(0x7f0000000180)={0x0, r0}) 12:21:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x38}, 0x0]) 12:21:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:08 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af10, &(0x7f0000000180)={0x0, r0}) 12:21:08 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x46100, 0x105) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:21:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) 12:21:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)={0x7}) [ 463.948764][T14763] user requested TSC rate below hardware speed 12:21:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x20, 0x1f, 0x0, 0x0, 0xbe, 0x0, 0x8, 0x20}, {0x100000, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x5}, {0x0, 0x0, 0x0, 0x7f}, {0x0, 0x4000, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40080}) 12:21:09 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'wg1\x00', 0x400}) 12:21:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pipe(0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000180)='../file0\x00', 0x2) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 12:21:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)={0x7}) 12:21:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, 0x0) 12:21:09 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0514000000000000000000000000091e010073797a3000000000140000001100020100000000000000000000000af75fd0e88147f58a9e584a6fe71adbb48050879fa22319a82c5826d528e1fb85c0885ae294b5cb57a0d4aa093a2cac981ac534ffc17fb592c73ff732f2b997eab2ef559f7e5d56d57f43f3cf4c5b5ceb92fb5089e434d5c91e0245345e4b49d464197eff4849b6e0bee89b996da997c77bbb4a089492fca37f9f6c8889b4d1955683efdefa3a135bf3b4b9f589dc00"/230], 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000000)={r2, r4, 0x81, 0xf7, &(0x7f0000000100)="fc15112269306993b760a2979c5e9e794fd48d32baa6e97dd14773a38a2f12873097111662b15f0e4274bedd50a1c4051eb66a71d727f6c67877c1eaa26ef2c4fcad44f31657ec48ebea9e7e391436b0e13bb0008aa381dde27d8372840888225a9a6ff345b9359da1133bf453135e60f79beca0095c7387fa89f0d534d20ce67830092fb56c66531122f61f8702201525ddd2a4ca92d7988818f4e860f4ded67a00ac1de3e636901d889d16da32b5d41c1b5b3be4fd3c97f57ab4bf857af8bf3b80c8fe4265dfaf193ffa2e9acee5a0607a44e6444d802dff3d68bd266840c44198994dbcb32facd66406a43f02082a7585d759b7431a", 0x5, 0x5, 0xf914, 0x1, 0x6e4, 0x2, 0xffffffff, 'syz1\x00'}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000240)) 12:21:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b6f60e400"}, 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 12:21:10 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 465.122261][T14808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) [ 465.224047][T14813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, 0x0) 12:21:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:10 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:21:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, 0x0) 12:21:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x4068aea3, &(0x7f00000001c0)) 12:21:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:11 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:21:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) lookup_dcookie(0x0, &(0x7f00000000c0)=""/142, 0x8e) r0 = socket$inet6(0xa, 0x2, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100000}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x20}}, 0x4000000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet6(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/arp\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000000000), &(0x7f0000000180)=0x4) sendfile(r0, r2, 0x0, 0xedc0) 12:21:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)) 12:21:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 12:21:11 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) prctl$PR_GET_FP_MODE(0x2e) 12:21:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:12 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0xd9, "34bbde78a5d54cd52f9e757958e38da5bd07178bc78d5e1d5e588848c16da057f980a793aabcf18f06a697dd2d171a9d5fb886009dbadbd4e1eb48c240c7096c362b2c77e7590b6bdb3f3439111cddea2679ee8e81afd6480047c216efd842e82e08dac5d00a7b9e0a5c540142298c43cab6cc9a16707f914fae1e0790a6b817ab08217b49716168e428cc0bda3e506be1c43a86def50e5d3d526b4c9adae9af9f8b2d1260be9794bb285de4011eac28c531cfa3fde4b98c6244e1b938df6ef1c0b5e549ea258f4d013620fe4de8f18c114764c0d7c7b7914a"}, &(0x7f0000000000)=0xfd) 12:21:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)) 12:21:12 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) open(0x0, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) modify_ldt$write2(0x11, &(0x7f0000000080)={0x3ff}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574680000000018000200", @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="a8100000640000082abd7000fbdbdf2500", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYPTR64=&(0x7f0000001100)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC=r0], @ANYRES64, @ANYRESHEX=r1, @ANYRES16, @ANYRESHEX], @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40004}, 0x4000081) 12:21:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af10, &(0x7f0000000180)={0x0, r1}) 12:21:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 12:21:12 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)="d79c03a148cd43e5e10d6798215573a6942ea0e19bfe49e56db6a115372140790502ae3ad5f1cae773bcde572f93e197e1f7a6cbc3c8734e919d567bba1f50ce9f2a7ab58fe8577a9392ffe7c7f825bdabb713cec5c937482159cc5add9756098119effd3452faa42da22e5e90620277f088d716d488499ded033c0e67be6d77f4bb771a92532b9ec6a9471f746a75aaae6d6ddcbb10f961486e63bfe35b9ec205", 0xa1, r2}, 0x64) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000000)={0x4, 0x7848, 0x1f, 0x5, 0x9, 0x8}) 12:21:13 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4004af07, &(0x7f0000000080)) 12:21:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, 0x0) 12:21:13 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) 12:21:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f0000000140)) 12:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 12:21:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) [ 468.946593][T14963] (unnamed net_device) (uninitialized): (slave ip_vti0): Device is not bonding slave [ 468.956493][T14963] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) 12:21:14 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x8, {{0xa, 0x4e22, 0x7, @empty, 0x4}}}, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:21:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) 12:21:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, 0x0) 12:21:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) lookup_dcookie(0x31f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @local}, 0xc) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100000}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/arp\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000000), 0x0) sendfile(r0, r2, 0x0, 0xedc0) 12:21:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 12:21:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) dup3(r4, r3, 0x0) 12:21:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, 0x0) 12:21:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:15 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)=0x1) 12:21:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000001440), 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000038000/0xc000)=nil, 0xc000, 0x300000e, 0x100812, r0, 0x56948000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xffff}, 0x16, 0x1) 12:21:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 12:21:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xffff}, 0x16, 0x1) 12:21:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)) 12:21:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_FPEMU(0xa, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0xd0, 0x3, 0xa, 0x5, 0x0, 0x0, {0x8, 0x0, 0x8}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x16aeb6c8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6_vti0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6703d79}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0xf8}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) [ 470.724602][ T32] audit: type=1400 audit(1585052475.772:81): avc: denied { map } for pid=15014 comm="syz-executor.5" path="/dev/kvm" dev="devtmpfs" ino=17341 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file permissive=1 12:21:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)) 12:21:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20}, 0x20}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 12:21:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000004001ff) 12:21:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x81}, 0x430682) 12:21:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)) 12:21:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000300)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r4, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}, 0x1, 0xf0}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x322, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x21}}]}, 0x38}, 0x1, 0x0, 0x0, 0x6000c8c4}, 0x8001) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @initdev}, &(0x7f0000000080)=0xc) 12:21:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20}, 0x20}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 12:21:16 executing program 4: write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="dcdb98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 12:21:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 12:21:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:16 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x525283, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x24000010) 12:21:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x4d, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x100000}}) 12:21:17 executing program 3: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) [ 472.483835][T15089] user requested TSC rate below hardware speed 12:21:17 executing program 3: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:21:17 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000a20000000000a05140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) [ 472.715294][T15102] (unnamed net_device) (uninitialized): (slave vcan0): Device is not bonding slave [ 472.724992][T15102] (unnamed net_device) (uninitialized): option active_slave: invalid value (vcan0) 12:21:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) [ 472.829479][T15089] user requested TSC rate below hardware speed 12:21:18 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 473.003293][T15102] (unnamed net_device) (uninitialized): (slave vcan0): Device is not bonding slave [ 473.012929][T15102] (unnamed net_device) (uninitialized): option active_slave: invalid value (vcan0) 12:21:18 executing program 3: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:21:18 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}], {0x14, 0x11, 0x2}}, 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x800) 12:21:18 executing program 4: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000080)='./bus/file1\x00', 0x0) rmdir(&(0x7f0000000180)='./bus/file1\x00') 12:21:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:21:18 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0, 0x0, 0x3}) 12:21:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:18 executing program 3: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:21:18 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:21:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)) 12:21:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000000c0)={'macvtap0\x00', @ifru_mtu=0x40000400}) dup(0xffffffffffffffff) 12:21:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000180)) 12:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4138ae84, &(0x7f00000000c0)) 12:21:19 executing program 3: futex(0x0, 0x86, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:21:19 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x9}, 0x4) 12:21:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)) 12:21:19 executing program 4: [ 474.620431][T15175] user requested TSC rate below hardware speed 12:21:19 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:21:19 executing program 2: 12:21:19 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e22, @rand_addr=0x800}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="3027c845a228e0fe2925a75778c69c734bcefabfded4420c6ed5d32fb059bec4fc83593df561185413be5522b4e3", 0x2e}, {&(0x7f0000000080)}], 0x2, &(0x7f0000000140)=[@init={0x14, 0x84, 0x0, {0x7f, 0x3, 0x1, 0x80}}, @init={0x14, 0x84, 0x0, {0x400, 0x8, 0x80, 0x6}}, @dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x38, 0x11}, 0x40000) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000000820000000000a05140000000000000000000000000900010073797a300000000014000000110000"], 0x48}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x25, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r5, 0x0, 0x1000, 0x1, 0xdb, 0x8}, 0x14) 12:21:20 executing program 4: 12:21:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4138ae84, &(0x7f00000000c0)) 12:21:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)) 12:21:20 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:21:20 executing program 2: 12:21:20 executing program 4: 12:21:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0xae71, &(0x7f00000001c0)) 12:21:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4138ae84, &(0x7f00000000c0)) 12:21:20 executing program 2: 12:21:20 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 12:21:20 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="054d118cefa1", 'veth0_vlan\x00'}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="9536bb1d4d78797bed04e99d6ceaafaf0f4e31b215ad6735ba8671af6edc1300019a651f1246cb8783089d05ccfa64559aece66bc77e858ac06394aeefc01744b0315e29e5c81b59661b3ab7323812545c47142f4d34328211e574cef0db528ee8aed75188cbf850c8a16c8647784029abb31dbfae1e82912c80ac36d318e957d4aba6683d", @ANYRES16=r2, @ANYBLOB="6ffe00000000000000000400000004000180"], 0x18}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r4, 0x20, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x13c, r4, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x23}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x350}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x924}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0xa93acd8c2d29d61e}, 0x40000) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) 12:21:21 executing program 4: [ 476.028851][T15226] user requested TSC rate below hardware speed 12:21:21 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0xae71, &(0x7f00000001c0)) 12:21:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4138ae84, &(0x7f00000000c0)) 12:21:21 executing program 3: futex(0x0, 0x86, 0x0, 0x0, 0x0, 0x0) 12:21:21 executing program 2: 12:21:21 executing program 4: [ 476.658324][T15248] user requested TSC rate below hardware speed 12:21:21 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0xae71, &(0x7f00000001c0)) 12:21:21 executing program 3: futex(0x0, 0x86, 0x0, 0x0, 0x0, 0x0) 12:21:21 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000000000000000de20000000000a05140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) 12:21:21 executing program 2: 12:21:21 executing program 4: 12:21:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)) 12:21:22 executing program 3: futex(0x0, 0x86, 0x0, 0x0, 0x0, 0x0) 12:21:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:22 executing program 4: 12:21:22 executing program 2: 12:21:22 executing program 3: 12:21:22 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40080, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x2, 0x7, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x10001}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004001}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x1b4, 0x18, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xe0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'ipvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'batadv0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'veth0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x70, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'caif0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x2}}, 0x1dc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 12:21:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)) 12:21:22 executing program 2: 12:21:22 executing program 4: 12:21:23 executing program 3: 12:21:23 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000007a3000000000146800001100020000000000000000000000000a00"/72], 0x48}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xb44, 0x10100) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x34, 0x3e9, 0x200, 0x70bd2a, 0x25dfdbfb, {0x4, 0x1, 0x2, r4, 0x3, 0x7, 0x0, 0x0, 0x1606}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0x9}, 0x4) 12:21:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:23 executing program 4: 12:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)) 12:21:23 executing program 2: 12:21:23 executing program 3: [ 478.464548][T15307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 478.637393][T15313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0xae71, &(0x7f00000001c0)) 12:21:23 executing program 2: 12:21:23 executing program 4: 12:21:24 executing program 3: 12:21:24 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000100)=""/188) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f6f4ba25e8e156ba3c8846140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a30000000001400000011000000000a"], 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) flistxattr(r3, &(0x7f00000002c0)=""/225, 0xe1) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000001c0)=""/238, &(0x7f0000000080)=0xee) 12:21:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4138ae84, &(0x7f00000000c0)) 12:21:24 executing program 4: 12:21:24 executing program 2: 12:21:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0xae71, &(0x7f00000001c0)) 12:21:24 executing program 3: [ 479.495567][T15338] user requested TSC rate below hardware speed 12:21:24 executing program 4: 12:21:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0xae71, &(0x7f00000001c0)) 12:21:24 executing program 2: 12:21:24 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) 12:21:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:25 executing program 3: 12:21:25 executing program 4: 12:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:25 executing program 2: 12:21:25 executing program 3: 12:21:25 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010000100000000003ec3ac4b550b000000000000000a20000000000a0514000000000000000000000000090001006750587da2735100140000001100020000000000000000000000000a"], 0x48}}, 0x0) 12:21:25 executing program 4: 12:21:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:25 executing program 2: 12:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) [ 480.875112][T15384] user requested TSC rate below hardware speed 12:21:26 executing program 4: 12:21:26 executing program 3: 12:21:26 executing program 2: 12:21:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:26 executing program 4: 12:21:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:26 executing program 2: 12:21:26 executing program 3: 12:21:26 executing program 4: 12:21:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:27 executing program 2: 12:21:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:27 executing program 3: 12:21:27 executing program 4: 12:21:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:27 executing program 2: 12:21:27 executing program 3: 12:21:27 executing program 4: 12:21:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:28 executing program 2: [ 483.200078][T15442] user requested TSC rate below hardware speed 12:21:28 executing program 3: 12:21:28 executing program 4: 12:21:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000001c0)) 12:21:28 executing program 2: 12:21:28 executing program 3: 12:21:29 executing program 4: 12:21:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:29 executing program 3: 12:21:29 executing program 2: 12:21:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)) 12:21:29 executing program 4: 12:21:29 executing program 3: 12:21:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:29 executing program 4: 12:21:29 executing program 2: 12:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)) 12:21:30 executing program 2: 12:21:30 executing program 4: 12:21:30 executing program 3: 12:21:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4138ae84, &(0x7f00000000c0)) 12:21:30 executing program 4: 12:21:30 executing program 2: 12:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)) 12:21:30 executing program 3: 12:21:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4138ae84, &(0x7f00000000c0)) 12:21:31 executing program 4: 12:21:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40e40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x11) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRESDEC], 0x16) lseek(r0, 0x0, 0x3) 12:21:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0x10, 0x803, 0x0) inotify_init() pipe(&(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:21:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, 0x0) 12:21:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4138ae84, &(0x7f00000000c0)) 12:21:31 executing program 4: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_delete(0x0) 12:21:31 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040)="81", 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 12:21:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, 0x0) 12:21:32 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2) 12:21:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000011905000000000000000001001400030016f8bcd383af9b1577def13edad600bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c0001003ccd0300fe880000000000000000000000000001140200000000000c00000000000000000000000108000700000000186be77d49bc8236da34730024000f00140c00020005000100000000002150ec3939736ea728ec3e3ef4ef6223bf31fb78abc06d08fee2a888b97b2c597f35f9f88101b910f200000000000000000000f0a26092816f217607aac67e2806a8c0e10290bd6c9cb0052dca6714"], 0xb8}}, 0x0) 12:21:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, 0x0) 12:21:32 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 12:21:32 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:33 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x45042, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18}, 0x18) 12:21:33 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) socket(0xa, 0x3, 0x87) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0x73, @remote, 0x3, 0x0, 'rr\x00', 0x33, 0x9, 0x52}, 0x2c) getpid() open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x84003ff) 12:21:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fremovexattr(r0, 0x0) [ 488.463914][ T32] audit: type=1804 audit(1585052493.512:82): pid=15593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir606553019/syzkaller.EEQZcM/176/bus" dev="sda1" ino=17190 res=1 12:21:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 488.492458][ T32] audit: type=1804 audit(1585052493.512:83): pid=15593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir606553019/syzkaller.EEQZcM/176/bus" dev="sda1" ino=17190 res=1 12:21:33 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000240)={r3, 0x2}) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="87e400000000000000000e0000004a000f00fdd5d361d2e6caf802908687e4767aaa65b5c40967ee71aa3ac7d8af9229b9a66647838d42d917e6cb613c4a30586636acee60794c716c1e889e33c7e12a15fd42e9760b68730000"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x40040) [ 488.797938][T15605] device lo entered promiscuous mode 12:21:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r1, 0x0, r3) 12:21:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "020000000a000000decb06b5b6c94b044900"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x4) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 12:21:34 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x200408c0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000240)={0x40000, 0x2, "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"}) 12:21:34 executing program 3: creat(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200142, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) clone(0x9084803, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xce857fab3170dcdf) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:21:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 12:21:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 12:21:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4109, 0x100d}], 0x1, 0x0) 12:21:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:34 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8400, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000041000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) 12:21:34 executing program 4: r0 = eventfd(0xc8d) read$eventfd(r0, &(0x7f00000001c0), 0x8) 12:21:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:35 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2a0842, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001020010000000000000000000000000a280000000b0a010c0000000000000000001b00030900010073797a30000000000800074000000005140000001100020000000000000000000000000a"], 0x50}}, 0x20000040) 12:21:35 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 12:21:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f0000000140)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 12:21:36 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:36 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x134}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/62, 0x3e}], 0x3, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6f27907d9d77fe50ffbb7784f7c293da49617e31b82a7f59eeddf7f3fff476b2d03f926bc8ad66f25896cb192d4834833e7082ac9db57ff10f3d02f112184afbb1") tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:21:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 12:21:36 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000004a20000000000a051400000000000000000000000009e00e000000000000000000140000f2ff00000a00"/72], 0x48}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x8, 0x0, 0x9968, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @local}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x25, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r6, 0x8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r7, 0x1, 0x20, 0x8001, 0x44}, &(0x7f0000000240)=0x18) 12:21:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:36 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:21:36 executing program 2: mlockall(0x1) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/61) 12:21:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 12:21:36 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x800, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x220, r2, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9596}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6e32}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffe1}]}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe085}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7cb8}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x40811}, 0x4044054) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 12:21:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:37 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:37 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4f3ee3c0e5418, @perf_bp={0x0}, 0x800000020001ce1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 492.446222][T15723] NFS: Device name not specified 12:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) [ 492.485651][T15727] NFS: Device name not specified 12:21:37 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000140)={0x2}) 12:21:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x3, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) close(r3) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2711, @hyper}, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) tgkill(0x0, 0x0, 0x3f) 12:21:37 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:37 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e40)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa, 0x0, 0x5}}, @NFT_MSG_NEWSETELEM={0x5480, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48a4, 0x3, 0x0, 0x1, [{0x474, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xe0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdb, 0x1, "2ea424ed63c9289c6e8b0cd067a8a256796f073c7f855d00276592047cba717eff80a024b55007b7d3d7fde4a8319f4b5386f0e69b56c8210cff1a04db383b739936248c61981b8fe5c835b1e7221770c04b3afcd0a2e30ae4a73f548de9997458f9f8ad854ccec583b700606893124f320a3f6f50f3e5dabdd0bc8d7ffda85c065cb545b6209bb5106e2205cb4eb28b1ccfc231454cbca1183e75f6cfbc3a7f2b0e46302fe60093d329dd005a82c71a5515be9097d3685176ed5dc2910f2cfb5b6ab906c51cf398ad373473b7dff0fc613b3dbbacdcb3"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x2b4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xea, 0x1, "860036a204dca42ae541ba2608213f0fc646d4ba34bdb70d55844aa30875475e518f4609d53546ee8a6cb22555b766be9fafd72cd7eb87d720f37750f422b5599937d643b91385b325956c48467079446fb40529952f613249773d011a9a11c022fb4ebad5e053256fa41d59a2606b5ed66e4fbda334fac072c6047e04e8d119f42131b51d8313759d514f085ca49aa3ec5769f9f5960e654f0a19eed999e7cd0320927cf404fa36d8769f6208fe79e442078843d6897c51c0ee0bd68feefa1a821428ae2c8bc54aa704a30909c7e1872473eb4217da2e48822f552ffdbd0b6a3145f2cb3626"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x5a, 0x1, "3d3e8784784b9882ed917f7223c181a13804306e832bc05f758a976b684f22e538c78ed7bce845964c56cfb5633edabb82c6c492f4843666107b6879614a54dd04382b98c3ea0586e72daa282bfc76b53e8f04aad379"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x3a, 0x1, "5ab9d5fbff892f6208da033a97572c406ecf0f9a2bc3a01909ca0a3d392af8a1ed120b2808a631d105ff2a547c3c15243aa2a0fc508f"}, @NFTA_DATA_VALUE={0x77, 0x1, "4babaaec7d7b8c6ec47ff1a2e6280102804b33ce4112b59a440bbf2bc986684120062bf5dbb30e732f86ea0a3b6bf237d6261ecc887dacba97fcda9047c8fa45afd79a1e57949c4308e26ceb3f076dd0e65290cd335f9b288af0dc530d38cea0db0702d53528c9157795214a6d37e065d91ffa"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_USERDATA={0xcf, 0x6, 0x1, 0x0, "0c4596ad747fe35fb92ec393134e4ddceef3897567d1f382540678b79607391fc2232a28b7a58e530bad23f744b232c263b3e3df09179e6c49b78b1a28e06537e537f01b067decea7d035a7fd1f6d6159a9bef850428bd0f78aa52b012ed683c8b2ffff07819c7e06e25b913b3168a2df1784bc62631df71ff4f8bc28bf2a958f429f982fe74d569e2b90f3b88947a475e67bfa606bb7df6854569a7b7b117a24285a46dd00fab17aa827db6c9bfe4021d80058c4f93a16462eb69738c20b6c35edd62b5bab33d5c8a05e3"}]}, {0x10e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x10d4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "4d2d52097d1f569813e6260bb2c52f74fe2f1737c76b274c39eaec6c27df06de1dfe2b1a35bc63378f6ef230574df9d6152097406400f132f40297790d3b647e20e0cf2016688dcd068f53f07fb50e7af9dd1be3680e8e73e78938366929732e4b596b61f24a4df0b7b2ebcb6bbecc659a44327963a0bc935e29a5708340bd737a6eb1487d99a5d5a7c4dcf825a71436cd52f339ec2c4676f3f6815787b6374a8c21d9671249f4e2ffe07d666605a07b714553c278901813c81183930477c06f99aa4152d423c5b339b751ddda435c8f6e770e49d5104b6f8fc1f2c78b34ee8605b7a30fdd7a87260b1489714519f4846d902effe90776835e2cf5af4c3168d4001e867a833adb78aedab2a3fd8645cdd8b56e730fa915314c215955919dcf6be0f167ee5ee638b0cae5a4836801704da61843dbf1cfdbbbcc2bb1fb13c33939de82f07e93f5ce2492902b226ae98e71b6ef80ab28183dc2f6d0a4ca85a1007bb2da43f40263a905f886bd878852750aaae975d188eb51376a9c71b6d7b1547ada1a28923291644fa7ad77825f77ca33da4b62349c84115d6baffefbba48d13ded72e04744994f3dbaa52943ba3b9a1653a4bf46b0c9d50e0ae046b44b9ef5bc81ee323d407cea98e5bfe8992d9f674573c26751ca7f7675c626208d690a434c07873eeeb7fac95f23a64c1fb80380b5ac3696150f2d0549b1febde2656f127783e26697e1a217b20bf2a73d0db3f00fdbbb9c7dffc9a483305ff255e6832bb29ee761851d9226cbfb0b065c7312a35cba7392cc504a4fab3ceb9c67e2466425085a56a065f7b37c41b6f8f1c0019b55bdd8bbf78acb91f33cf181f23c6f3cdb9f09f8feca7fb151a91cdb5790b416feabc9110a602aafe3efe4f3e4668e309308d604aa8eeb23e0a55ccdc804d1886a9a725a8c9223c458523f2785bdc3f5eb13a96c789c2a5118edbe9f7eb1c8c2cb1a09564956d20d36c7f2db926c2e6ae56fbe06b290feb98cc1f6abb27317039000b36895defc0f49c28b306bdaeb12e1b4250ae5eb70541d3aa21e45357d40109ffac02b1afe70bc55a4fed4d6f04d0dd6869ea85e040f042a2e6424e706ea83bdd6a5de28fab6e0c48f86acb4ce238ab91d0e71a1c57ddd3a813dcd984212992aac3037956902b58dedd291916298a8135e836f46d7705bc0c65ce280d7cbd1b636593fa8dc7b11a93665442329d69b7444533f31664440ceee947f79823d14910d7c08a7dfb1fd7303726cf55f1ff6f012b86ff198da7ac994685be6d7dcd7ac4cb1f67a69a6f00c5658e18c3d0a67ec8bf0ed82614856e97d61916f4c35acda94549491daec47e89189241fb14474a55dfd59acffd705bd857a64e5e23815cfe58f8e9ee235242932ac8263c891ddaa29459a27424cb7f6390d8fe2a51eed2d1759a769fdcdc0cc389dd98d07ba2e82804205c56a3c2b627fe8b90f7007a1b196cc4f7233131ae470e3afc2ddc26c72ef14e55a12939ca0ac29b34b1c14974d216fd8f0173b43045a0fa6d7dc8f1921689be8315fc8255cd90c8b95121744dfaa74939d4b2121597da8c251934e4eb31dcd3be2bf8f8604517473f81438b25610c25208d5e974a0c0447a02a435dbfcf3939a9acdabac08795fe67f98bcda6982de08b94044176565fc4aa14afce43103ed17ed2ee6e8a6044818e32793c83fa7837ab9145484486b6f9e01ab28d4b5d3921f13422b9564c3e919d935aff03eb6685e835ce2c7e9b069e0f2157641ebd3901e79c2c2db81f7fbb154ec322b4f05b5d8beeb9b9ef61ebfcb52d8903296998ff5d1ba15ba7f6cb74ea250d2d537d9c998d8d2a1041e3d1155e77a56775fb7495d4d2bbfd410902257c7c56ec31fda84f2e26a5c5527d018049f5efec9bc57065a49443575e6239f442317ec2f14e294b6e6a21c1ec95aade37be21feeca7d53d397ac504b50bea190c83b170b2558fcf53598a053168afd28421c9ef2d06481631885b323f5dd8dddbd143d5f882c2a28049c83389adb0bf1481841cf39edf225e02a9c04dec1477c226c1cb31b8b4295f368408f1f0c496c42bac2070d92e6b4e0fd552373dceae8203ebfbae132db3affc4409f99d730de79f92ca002f62659f65ed6ab5b520c50b8cfed238d9dc90b8720b2ce31d9d888ee5e531eb73ff338390642841c57b02e1887846bc7eb2d20cfbe02fd4c0991d600e6c5773335327698b0d85e8998a2f637208f255cef46e73f8350e907bd12861f58a318ec6575ab352f21538f355ffba9be4b2be015ff6f57170502ae84fc2d4cde466faf56e75a2022cd7e9db113bd538383d18497cdc506abc735bc336e636d8aa789fb393e5708c8354000403e484556b3ec133f3d717b53c9b77d058364b94d2e5ec824155b88cdc1df11a767a004605d2079ad808f71024bf6818683991071bbcfd0e8c6255583ef44e0938042807a6c1918cfe5ef8aca71f5e4b757ec8d561abbad74cd7507aa704818f9bdaf7735d49622e1ffe09a3b763b11579cad9ab4b41f267bb4b7396e0859d37af1bcaf822793c63abaac4d8e8b8aef8cf5b1da405c393e5a0b4163fb5467c135236a0cb0d7032e9c94b6d27b77c20ff379950cae617bf9ed0dbfaa025ed1e0036e66735184f31ea23e3397d0cd17714e00b2d33af1e2c46f0ad02a6dd2846e65d39e7e1fb47e4879eebf2dc127ecbcaf06fa37a9fae389cdf51af1c680d7c5df8a3529db4dc7647f2c20c1651e5d111944dea7431f6f44199a86b6b0c8afdb1d49a77ca57c42415cdafbfea4eb8b39bf8ae383244e279ecc80183cc14d9bb423164bd4277ce028ccdefcbef6d706cfddbcc25e1f6d3d7e9933fe753eed67d272941401cab5a2e8d79dd1128be30b2424ea06c7b8050d831507e00a373f54fc59d4bf1ab668cfaa6911a82079fd28651de63476728a3426adef9ba9a2b2fe67da7516ef99fa3d6c19940a05a39aed3ef1149c643850dafa55f68a15a926d3141c433164fad2ef19c3f995df5cd190aab88b5dc5c6703c3311da783ada54ea6f217d183a57a5b8cef290da8e2d6b1e8eff3cd3854397e7b37bef87700520b0845ea63e1ac7cf57d2cfb5349e41af8794d865a98dcdf43a2dd92b624fe3b8ad927014ee9cf26eff854389f19dbcb27733d74b9685c3152b9928b7fa1ecc22893c4c7cde6607f5d3bf6b9287c303f70acf228684d67cb1781a6624e7c5f336d8470d260119110b807cbb0bae513ef66b6c56d64d612f297ec6fd33269ed46bf5b28bc4ee6724d87ebb03a578e2562dc1db80f2e530d58638b8718e672c10bedebbe66067afe38ca2040b9d7a651b9796b5bec6026d0a55a7b2398f9cb576ebb3e6fca18bd138ce73bbfa3690c68be4382ab1c9dee51819f86acd7a3303e8b6a40a9c743bdfed5a3776edbe2707c565447665d357599691e312d933f3d5e2952c54b16948835c46c6844731c202e7c730a3fdf3b3ed7c42c844e08f6037fc12908a033fd9fb12c012dc6b0dc3321dfb2afc9323e8288ed5326f9014b45f6f4120dd0676c9b539415da488e8e4bb45b8df394347b38760eb7ea1b485834e43dbbde95a57b05f244416f74787e54de35047f18cebcd4439814f991642c25e1aedd189b6fd53f3dd726adba1f931ca8a5fa4b43c6e4812b54c764b3c1ce13a30f2e1e5f2ccc70cadb6ae05976d4c5d03178dbc77a9be861c200a3c380a12b853826a084ad2c8cc23ac3e7f500ba227988110d7d0026943d7455188c3da40c706e0e191ff70e4954ee7c3627c769bac01101cc2f1d0ebae6a2280e4658867c9b9c3cc1eeb7cc2f154d3fdfda7e3389670d0d41e684dcd81d337411b7ad2466b28badc4ce72e58adbf6b5b8b3e756ebc088cbc48166005a06b4ef324b7e4479d87086a4b79ac5d40cd46a325ff6aa2e1ca8ecf1f19d9fc0c4d21f5d9940f58eadcf53d3ddf82627b57b7be4e56e924c5fecb70954f04e57d545e71ef23a9d6c90591e3b8067a88c0b23907932308e07f119121a9d44c831609090c93929b17feec149cf1311ad44f08890ce1dec4dfe5313ac2036c76a243be25d015297f324094dc5e9be378c2d0929c9dc648e65b50aebeeec1df9834f8f6a1733bb276aa76938e339b9cbf6a8e1c5501552d3bbd97f5c8bb6284e4a0ba1c86a035f0e3a3ac6be0cc0222587fce3a0c268c82e0ee836150798be5ede9cc46fb86378c4399af8223b6d0bff41f055046f33b510a99d25061e58d15c51470c7b8d6290671795772ad9759bd513ff2faa3c5e1e3deeb0c03cc7ecf1ed105f3d1b1597c58f3408576f6e28089625c595313a53d0a561140b10c993a31936fdebe1ffc9eddb72021d78e5673d428fff83e673bddfde7dcf4c42f8d77dceea31696e5a897a7d76850c0316f27209e02bd5866ae947c77575cb6cb4ddf39e5a2353a872ac167621223c1ee241c5b1cd6c788d41c179c0fcc1690dcceea87b1bdfc52e236b4090b45753e8048a4be338b126a617c1534e44034d53743700ae5d220db92a13e720f76ee89d6adad2e4bf14d70ca8c37a23d40a6c3f89c43abe1df9bef45495f9694984105cc58c35daeba0c79857bd7422e6b323192fb87d32837f64ba1ceb61692d29fb232f2e5fdfa5b62588b1a52a0a11e7b688e6f8829a8ffa9147a882b6a4ba8a4d0cfeb6a4ce1c25ac7cfae01609189b1564b144bce57e33090952e1f0f51c23afb8d58806989402f4a1aaa3a144c7328ae94d76cd3d9c86b46318cf2c1448563fc2f7b0723392e705d390aa8024ab932de8f5188011cab50de4d4042a3d5613452f3092d629b60f9ecf8d581aa8b2711ef31847320419a2a26f9c440c073d9d1a87495d4650f716f35597559bde98a57075f291df14249941b77f50fb14ce22d497229748adf34dba9e774800252f4a8294bda1924d18fb07240e0b6b6d57dd483229480bc6eb171388c0c9246f1e54700f38d385b92a6b1aeedc02d4deca4fec0652e98473db7534c4df7fcf2d429c7676d9477ca9eb477e9f9c00b35434e895b349192e1a8773ab63b060a0b58ce0af4495ad05735ae09564d063b45f9400bd40c1bd43fed5d337783d1802aa923139be11b6e467efa07e72044b0ab8da3e6d645ed94be13cbc20e0c126fd0ad51882f7bfe9ad8292c0022b7b5639b42cf3029c110dbea5e76ff63848a4a99b5151240ec2e3ac1d17a1e18e997b338caadfe9f45a5589c2039d89261d7c2289c689d0135eb71c308260755def01c3125394a88768749bbf3ffa1fbca0b718609a998f9975162592d146f62d4a8dbe21575b5964d683636fa9917848f577cc582ec0eb1510d1b31796b03536e40159d8b6723c748984c6be7a511122a02f5118e217a3603d5397d195d92e6ee8b690b68c2b39e151bc3c2bbeb24427630624976ea1282f8773d73c0446680009a9d9ea39ad3d64d0db87f1242288ed1244969b02b729ed093effd77e4a9d54639e713fd48d5468ec61868a1e153920273e452c9080c7545ce173dbebde03d96377dba795221581ae54b7c9a83f3cfd0b816f425f3257b3d0dde32ce8e069492a39a9c5cef11a0986d98c40200c438c323abffacf35b9377b27932648b800a1e539906ad0064cc7d3d0faaf27984415f87f266ea5718dadaff88666744ddee3b0caf46e73dfc8c02c5b3fdb926016838555367092764e71bc18877d025bf1149d018f09e5494834625722ba2e9a15dc9c8fefe28e36f82f065898eb47cc1880739b341f3bc6aec60775f18b2f506795a6e8ebbff10ebff792e3f95516b5e65222c"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1f, 0x1, "44a143d58884476bb3eb3d812ba4d941d60bfd0f3531c83296124d"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x10, 0x1, "708cfe279a8c1d8d24465836"}]}]}, {0x24ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x84, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "f26924d5fcbe4232a9ae172985eb33a1306cf6a7b2e25eb0f051f037d61c194410015889e6efac05e5f48a46b21f82364d947ef163c55f9fc84ca2415a417cb5571f12b3d65cb8444c6f041b7974b5e13fe66f5c5b94796c6a4fc45332ab662075ae3aa7cf99c5850fc5b039d74bc44d26cc8c95b61ab8d46f54f8119ceb5861c79942af090f6e974a2e4ade6531c49a489d987a8e4bc51694b0bccac26bf40cb748295c95bee7c9e8b875e3fb3906132202546d9a1655530288863c11020eaceb3b11709b3e5c06a6c23431b3d6738112a5b5bd08d3067e61dbf3d6eb9e07404ce37b504d46e591a088c16b45b49843c0a7fae618b8c7f2c08bb32f8b9030759e5acb969dc2faf027365fed7a3abed58f91beb85842e4b55d4c97b8864fb332a0594f6529a348e83ea5cdb1bfde55cd8604bdc37646670c1e98ea91c00c8d11f24da469f0dcf49e3419b801a67d6d63ed1d6a7fe8edd4ecf071a1810e0508966fc3d20a23bf1ae2b79013b56982a9d856845e267e9c01a0b2c390e030a48ef00963913cd99220498b8c6dc35eeff9018968eda6ef10e71d57ff27bef9a9d20770d121dfe641360297bf54960c9977f11cec7af28e2cd0349478ba7b6e614dd456e273e05f561d086ac0926f228d77dee68ecedb101c4acc93a4e9cfbed16397c86bdce59dd4eb1cb738ce8f12e2612a7682fefc2a38fccf787def68cdbe3b3ea81ca177cfd3f64d773863f21a8b7cbf93b362924029365799d8df170e6246b68ae8cd1482c6facd2fb0f6d638d434ad55d8ccbb4c33dd6965ccfb463c5357158a719172c5b40838994cba426ce343deb524034ba2588c59d96282a9ef631c5fcd12f2663e2b1f7e9a089b276c41a63802666a84ed826f0a33a7c7ead182c6bad9af0e44162ba2e7953c0a4200b3dbdc848754f5023831e8962ecec805daa550209b1cc303a755348d5c1aa033af8a12eee02d7c745fada1525c13874172b9eda057944a8b54b1e0f944b192c732af73a0e2782afa182b8c5d62d22f5a7bef3e77283ed7eb7fb494fbdd834f00836bac3560e66a3062eb80cc740391fa06ef18739fdf93ba1101e488ee60eba2d3d15e41fc8a3c8e2426f8d6fe7574f5293767faa523fed09d30dc19ce0a93ed81e4595c3fa5d6e789455ba92386e2753f148190d0291a0131c57ef2263741fbd49718bd8457aa2a8ca7c9c34d7b45d29d59e23980baa00e9d49b3903850fce3ad38acf08bca4ba922e07dca32c121762073479251cc9428356aaeaf015987c8274f4dbf9672848b7d38c1807fcdcb4f8ec4ce2929f145d2f6d765024e307545723e936e8b1b04b0d89446a52fdd28a53b45fad6c0ea503c8e41653166117c09eb4a1071fe7e13e68df564a48a25e2365523b8d6321f51bc1a62b719cb26301f537c78a765cf2de8d39d0c93229c7cf8d38bdc7d5640ccac6765833f210a0f2b72f80b05ed926ebf8b46965c4369ce4defa82840b4dcea92ab2d90b8686d97026d071df6c980341a1b69c380039ec8645118acc5382442aad3a5fc9478b298c4d66a8a048ecc5453fe013dfbe18f04ff36133f355efc267d21da1f01273f95d14e5cec969b12fbca44f4e28b6f505e5f2a64c294be9f4d11a3f0102dc109f9f6abcdc91f5f0d18c7069ecf7aab4896db203dd9be5009373994b5d10d3ac23aaf936c79f22c75949d5e50b0c884f71fd961d20ca561f25a2fcf562f4e40564a6a4c7448604145d7d2ac98750df950e2ffd0a624c08043943e89758ba1afcc25951231a7402b272189ed02f8e6e8932b0bc4a49d14c328d3d53e072a68aec3d02c82e679bcaad3b52b5908b7df52a84c81e55f986399371dc3716b3fdb0ed53001fc63480ab8ded703be388bf38b97c712f1ac7f4634a16cb3ceaf65a004529e4cd0fd4e0daba355a5965372709709ad9fb4efdd2ae322876655e2892b5ccd32d7d194543cbf9a8a4ba419b01d779b35be09b65791ba99e398fa200eb196033ee04383c1023a9487d656ff9933b3a37e380b2d5e9a49790f498c8490f6b1ec436b7239fa5e15fa34c4e05d791e888094d70876a6faadcd8331e611e1e91981dbcd110ec29770ac9b7d104d20621062cd6bde9307992cd56d0d3c5a48776680190a4f1d65bb3204ce11764af50b6e7a1cb359e15bd13170f91861530447165ed89d4a5713282fc8d8ab6a84ac5a46d6690c727cbc3aa7fb10436dbf3a1ef0cfb237ccf5d196e1ad1eaab8d50fc901f00c8624b5397a29099bf16575525619bcb61b8f6953e41662893f51db43883d804b72d7ad7ba54e774fbc0a1993947ba6342097c0f4cbbc52e112aceb3ecc952a1a227ff9d40919aa2d357935d1188a0f9ea3c627ac2012eeb4fe02bda1124f5e688ff9f048f9277d3f5b7c539412e64c6854a29531ed679dcd0d4bca807285b6eb797eb26e595a3c78559eff5fa05e1e51e333f40c420da897c726c99d503978e10531d4a38137bdbe3f6d207ae16b09587938a7b366a7449d73ac0cd5f4bffd5b3a4729dbb5c56a3d62c748572fcda92ab020d3d38846c50e5769111c893f35373a6f56fd741b8af8a80299d3edb09140b680baddfd7f7fcebcdce3cc336fd3cf82def1b651d975eba71f4477be9627851eb8ccf564a14b9389f45e5c3aea44c77bc02d7e170de938c7467b43f14b0dadce585169267803a3a9c5c2f8e53dc728197f2f238e03da15537eecc74ca2c62b1685c8048de7f0adeb6d04285db052228f4f456de1c17ea283ae685ea565eeab398d47fdf39d7c23d5afefc32b1b93ec1c4480c0150fee0322efd5f6dc3fb88ebd0ed2ef2ef3e4881c6e4f1cd63c94dd5a9a8a86c6dbf04191e8357b335477582489f2d6dd16bf94153f07532e85e94263a69742fddfb68e2af73c0287e00268ce744187f1b0f92f1ebf4067e0af62803226c7cd8155caf6f5694afa360b1b02484832ee6d20b60708f522fbe34f7efc1f4987540ad3ec8c0a17255a33b389dd1ea043ace956a78762f2154fe639b3dadeff139d27d59b64f4ddf9a67298c2e212d3d356addfe595a24cf2d58ac8b4191f4a148b112189461068ffe0e8b5effff40f51c6043b2285ce298eb6c83dae4c50ccbf432e9783e21361c05b4219676eb1f9a22a84434abef35ef2f09b26b06082e608ec4b6bec392eee42833ed250b483dd394c7d67f101b00d2ea28b0759da0eb6e2db08d8211a01514068a7e5da37a38146ab99b590ef444e8a47ca92bd075115d2ecfd5b561a1068d3193a7aed3ee5f9d884a99bacc3d9f478af883dcc7be680e29be22e284ece1d1fe1c5fe0145b4273309da2aec921dbe069b33aeec21341cebb4252adff674286f0466eca8f834c7fdeefb4e70603817ed1919300fc424487bf97153940a4eab49441c8f6363fbb1d39ce4ece3f2cd05f983e6a8cffc5268d0477137d78e973c1fe0861b096a9ad928120a90ef4523f435334fbb8472dde5c6a3a07a27caa512a04d4defc2cd041cc124e5792b0cd772bdfa4587e1e22fdf77ba376d7c12046fa1e33ba9d47eb9d3502e654f0e96fef0e628c006fb6a34b300c750577c45809cd47b445133705fd6ba70c3f9860d87067a9d18fa076a87e9ef286c1858139eacad30adb83df6949812c6897a7e2bc9002cff35ce670a8266baed94989eceb3aeea54ef41cb8989b96f108fc6b644bd1d3af51d59db5be03faef9e5cb6b7e7a523a3af0ab0611ab27f3c9cae4bff4367c7b9e8a502f0c9ecc09fbceb2dd9a58751a74f91b99dd3866cf6ca96b83b2c98f1229f47e0f9689c27f54f1afe3d85b18002f8e01ab184485563e68283fdf84ba380330051728b4222d32e5f71cfa5d484e68e7d998a2122192affa48018abcba61868700caa1cd18bae8f980dd1fe9d01930930869f4b5023525991d031e5ff7452cacf0c3f3c9cd5f6150ee951ffefed1cfddb006ef7a8579040372dc4a6e0f529cb8f29d833c1e1ae80746dc9a6f4762bcb77f69b9642914736bb7d64b71909c48565e19c0dc9d845e3176b3ac1a0c836bd28682eae7bbb23754859a4fdce150765b491bda406c9578e9b0e0b896fd85e2dbf7917fdd26ea47af75bab0cc059a04cdadb257267d13f02420ffcf5c0996b619788e14067650b3967a76b68fd025a3b2c6977f5e1a01b29bd1ba51d0e970d728f6c4c4bdbccb597ede41009762b334dd7b23df3530397c69471fb308f4bf9ff0d9fd4cefb2102981565855114a616799f69dbdea8e1a04038e524f3505fe7e15eb64c553a0b49fd5dc73ab25e353ffd86305bc5c864aa75d71ab9a5b7ed7cc47b55a5dcdf2e069f13f33b9133331218a6123e4d54029197e2b3c815c0f5c9f8c7abfa29ffe4200623253b30c2d42a84399619899dce44be1e7cadbbb1374d8f22addd2942ccbe9ad400cb19d01344471cdf1b69de883028fd0cb1bebb15d95c78eb97bb0fbdc59726fbe68bf119b9edce3621869cc4e56600788585c7a3547bd0ba347ef39439d6ba34cc9cf8909cc848082107ac064e44c354929657a2414e47e4f2139ce2a90785116776f0ade8d310452a4036bb6b024ea5cbc53d19da3dfe48cce0628f90461283b5530849249ef1fe59c18f9addedb5ef0b0ca2cbe5b8332d4d523bafbc46f86411cde472ff3fd2581ee88d2f5a54eb9b5cfc32613e201847b4a42b3c4b3cf9d503054938108d15edd0f80fa25c5610e3a9001619c18fa2304360568f0236180b5f83bbe95e3a0561b8cbb5ae73c8040523c83265dd6b1ad8d179ace017d69e40629d2003f20c8b51ea7a0f38e1bd7435f0bb06ed011f578bd6b3c17ec86756c1b392a3e4e15886511f69acbe4e49f4e092db021ce531d459dc6427d40ba0e3753f9e8f9c38ba6d7cb80e4749775131e5067d553f4db52066a6acb2df8b86ae684260bb6f0805dff58908dce461441590aad75f5edba85c2832fcbeeb36626df9a28c1edd66a50923bb34b1a191d2460f8985fc63aabc17d34eb1368ac445951158080efcf71211ab232ef256c96962ad811054e1e57e9c2e93eab542c74838fba4d32765af15d2463b17a7c302dfaef505824143271e1cfabcdc29023a61cb9634bdb62c9350f97e0eec4206df3b2b4cfeafe3a3cabce041c6e2d6ff9bd19f4eb781fd6253639b66aea9de5765fee157e61a7aacc87d52312eb9a805d7f5b0bfc723fe2905b72185c92ac65316bb1b1ed774986deda8f4708b1f4ddcb4617f201165af3ca12ec7fde36a226c921a2d8120e0d5dd1b5b684aa60adb05e45b520d0ed68099866a843bc08524f2f878936016fd7684bb80e177a098b6a28b883ffc2c9bf1093ca9de7dbedfc1a44146eae37f7a3f6359475f4da2bec8fb784c17129c8216992be2b448eafab774df979a37b7afaa504b3ef713beb001ab6e5e8ada1481ce4dc505c3b66edaa6104515fe04c0d1ecf1a39d5eaf26ada73809156364481dcb65d2291c66cc3c6706fff050c6a2e789abd4d68e36c04a9c0e4dd79f3d0ae312d2e39d150f2a44123154776cec3af9e33b827bab400ac9e629845fc3f45d3f529b29ee5b33292e5bf46bf8d959cfdd4dbfa8a7f764f61fb9c8993ec67aa2936df6a7e30abd4c30cdc194c87692f843db8c97bc079967905a4a33305a901e50f4c7d996ad42b4a533bcc3688142b805c391a8ede65aff8203fd5a5f3a4702cae257dd31e200d14d46f4fc7078d2d73eb8d64b1103aad1e6b3cd5524bc1a820f06682dc6b4174bf9f8405cba311d8fe1b1544e5c596af5adca42fb8dffdc98631eb2561b24801c9ba472ef7"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_DATA={0x126c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x92, 0x1, "9df86d9799d7301cf526f824164b1e667a28ce9093354d986ae7279b936e9181f52309656279f1e177609e110a2260651381688f3b47bc51a864728b39834c1a02330599324073e14f5b62ee02312a63345e7b039248840aa88fdbd353bc7dbfc5cbb1ba274185876a62ec958da63af85c5e51ab8756e11cb9b38c000d1b26d202f2a0b566ba08a48867b59f5030"}, @NFTA_DATA_VALUE={0x62, 0x1, "772a5ed0b57dc21b396016a1216ffdcabbeb73ff4108b47bed28819e01a90c2bb9eee16da1ef7da334782d518c34e200b2f702bc1a27d1d33c48eecd674d207236d968f1ac04308aaf5fa63c8ace3d7852161b16f10ddad58e642e745ef7"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x5, 0x1, 'M'}, @NFTA_DATA_VALUE={0x3b, 0x1, "3e4330653976f90f2946ab25826a8847bf75443fc9d902d7f633bf593e27ab52239180f0daebc67d6a9ef90caf5c70b9f9d57cb5952e99"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_DATA={0x1d8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf, 0x1, "50f4d13a347b8934a2cc58"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x92, 0x1, "c53ec7a577ba3ec3fcff788b2e90b7517064643e8346e9968b8f79ab4f19419c111629ebdff05524becc2f9057f1c96c18cbb4d64581c084adab5c354c57b7dba068ef2c099fce764e962b519aa01ddf5c61233788191260bdfeda9363e8018ee6755d0150b44b95f56ee40ae6d5e6f4c06baf52fdff212de921501bff822d6b05ef21564ec9d66e2b78331f1344"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x74, 0x1, "5f2fb2d7e6adce62194aa489e3f833ea5188709bb023a3173d57baf1d00868a37bbf139d328d3ab66509b244c25bca90ec7019ba5bf2c03266e8400e9a6abe876d924f6c181c932e8843b3c7683e4ea6e58905e395005c357c7f3f6356d19f7165d762c84e48691c97ed97c48376b702"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0xe0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xdc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xbc, 0x1, "0c6d6c5a4b4d5cbd7e447ba3f7d1c9112af85cbdb28713c5448b18df79105704ad0dce7c07f3c65f64347a7193e7428d1a300b9b7eb41dcbf935b9116f26f3e8622ab5363b1578f65de6985c42561c845d26465bae8ef2161ab3fddc8d802b9d78130b505d0760f1d4c28fbfa5d5ebc34cd92517c7448a50b5ffe5d37e34bd3a0e2791c679182d0bded471b8a7292316d53f448b607aff6217bc13e8cb5a6aed35708c1047c4018e44f64388d0333590061bfb9a792e213c"}]}]}, {0x7d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xce, 0x6, 0x1, 0x0, "09df9956ac28073cb9a5484a3bdd520d0b0694d88ce0624e0e3265793fae7a84262da14576d65cec55e6247ad74c315a4fbc9a9239e10fb9ac42c3cf8d4817ec685b0fa2033376d0309e88439be618a9658ef8cf946e6683e826edd0f728ec15a35180dd103fef24fbd1dbb2496a04c85faaa1ffcc24a77a32b5b9dbb05c5c361fd2fc285b59f099893953a66005499a241707dcd24499adf6a1b279cb0b51428375e7d786634fda8da158869964274fe035cbf6c3e3e60d6eac5aefc50d452a0b9ab503d18e5a60b98e"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x61448b3a}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x58, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0x48c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xe0, 0x1, "791ff4828f2d077080bf31da753c753c9339edf9a214442fa8bd883f56d7489bee93a482f0987010785ea86c801a4ac749f6d42da1917a28dd1ae5e27a49471e9070487880132670a6c04b1662f3914a53a9dcac642babdcbab3ee3bf36fcfddc86ecaa0018a074e02e24d1dc1288b3f42bbb83e15d213ca9f3e6fbfe09d79c8c3ed3dd5d0d27f5b9d5c03f47400d67974431484e0a72c65b525efb12bb9bff9239163d9c3d2c29e612ad627cab3df8ad8310d44a8d059decbc5b83f672418afa98309d677e85896abcb4400ef43ad7c87baa74885314b957f03c083"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3f, 0x1, "204047ad0348219873d8df4ee5601bf3c0742d110ba776d08c4d6f5d8fba4a41317c09e9941c0960024feecf17c468859408af7ca0b1d39976d893"}, @NFTA_DATA_VALUE={0xdb, 0x1, "e4b9777bb996a36117d2f75ca621770dac6533586903e24eb19bc203f99414eed6ffca3e64682a6b24dfb83e4b8269424f1ec3810d72376526e907154d06e6e7032478705f0d5c12ce7d8299db0cd66c61deaf57d9bf188d7d1fba73fb5e4a533f668dae774a397628561da0b41e9c6f93271820dbb3f86b73a9753ac42aafc6933ee61c588afd3c106098875307c8ff685b4082e28b61990cdcbd1a43851a6b65b31277f728ebb4b0242fc17119b5295c297b83253d77d4d752b5c0eaa05d464b4fad11980b868262bd25e9b33737604c414208ee02c7"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x7c, 0x1, "c77dd6534834efe00f70b0c1a96200278c21a588e45ef28c3996de6f6fdbb6c21096ec3e297f88415797e4e198eb5f285819df703126a6bd4e5e67174be91720597274c10fcdec85e882d18c898c128dad5380edee983c6928ea54ca6ddcb15997563850e15ce270d7db85663be2bf1922b74b10223efdb1"}]}, @NFTA_SET_ELEM_DATA={0x1f4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb4, 0x1, "103711fb961c4de01088a637077a12c4c59bb73dd4e9f32e3775b1d821ff127f6304ba9aa227fad12c825a4feaf5b63bfc6b646a6daa34bd33a744bd64508672a66aa1716ddf7fe67d8cd788f1c34b55edf0517b82225b3a286090d18b3b08def2206515a24d6c71fa6a0778d3ffd49db2a280246ae9205b91010ccde1ebcf4dbde3fc4b43ea0dcd1414090993eca05d2439a850e3a0839dc1cc51d8d1b3d99103189ea933beb59fc8048be417c56084"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xbe, 0x1, "8170456c1db5ef639295e704e4f38ff5db5fef43f1e82c5058ffe91f08d144dbc5bb35f08e2ddf4cb226f948e74855f67e49a053266f44e4986ba90fd71d4f16c75c6f33aa121dd1037d2b8f6861655094f8317e39971588282859bce6edfb119727689c03b8d83712ba21ea4d5d0d47566960b1362f8f1a343e72a34f00cebaa160e70a2dbea9396c47db26ff6f63e98bcf27130734d696ee870e4c9f58b9bc40ec2d0eb3917fcacba995ed7d9045efa7d72652738c2182b034"}, @NFTA_DATA_VALUE={0x58, 0x1, "644d8c72a6973482a4364f101d030cd1a1fab89f8e1c11cf940fc55bf15d4face5c1e80ff6e0f64140a31580099db3d7342ee5b57e4018b41be1c18f8075be8f0471e2c56e06a5cc31fb44d9c78e7d473758c48e"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x3b0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x320, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "3b1d7e0196970654d40ab51b7aee12a415e5201675013e727df3c79998479267cf784af8e628b01297215ccc0c762ffea27a82ef34e1f79fcba530e509b55dac51711f1b2855c5874d5864cd3776defc4f95c2ca4509bf8a1dbf84fd7879b9cebf5031c94e34a6c49dd61747cc7a3ba6e2d392b7defacbb66e68174d60fe67dad6f3f714170413028a"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x4e, 0x1, "17331b87ff73e5ded65ab5f66d504d562445952bf889ddf4400fdebe17b8ad7877c2c65bdf16f878a9bf19cfa83b34f0fa2a9b3bd8efa9ab6fca729359d70843c6593d5c9cfb99de730c"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xaa, 0x1, "71f98911e1375b54eaa1854761e68723755414d1a406930ac146f82e0a2912b7171c1ba0c8c2e020b5bd51715bdeb1b44b4b8e809f430aefddc6a08dbb391ad77ea67e2a77e3d3679bf3d64eed429f1b11cd71178bd223531456255b37457f155db3a2bbf7ebc4d45df53ceec62a0f2e5cefa2c4649f340c1a48c0844548cdf58132ec9c90deb77ae1688c57d63107081099b60a889babeb91660a402657bb79ff9b834480c1"}, @NFTA_DATA_VALUE={0xad, 0x1, "be0a35a6a575bfe018de5d4948caefce6cf2cd3fd4c4c7864b5a66faba7da9ae90acb596ba2d34e5be48fc2f1ee70e1772df9e155015cf135332706f6e1fc75c79e73cd46b8bddaab8d79b86b3c9404e2c4e69f83bb4452c21bd4ee4445b1e3faedbab733eb98bf1e15981543a125298df82425330ec8412731f89833fa23e98faaf59f7c1cc79c7f13ae1fc490b83d8beb3427eecc22a8bcf3406d534e6862aaa7bbd184ff85f4de9"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x60, 0x6, 0x1, 0x0, "1a7d92eae3d9eb62083f787b06f7d351bfbebb4c482416b97ceb527d6fb9b76abda16044e72c8664ac390a74b28f8a814c62dc6823e18e3c68e0b6991a57c75645e296ae87453f08e220a8cf631878c8dfa67695dc943a3801723f70"}]}, {0x1cc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1c4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd6, 0x1, "b1c5368f1f9a759187eadb2b994a85432ca3436a687c099125aed16bea1ee8e6e18eb859fd344c144bf7796012cf76adf3dc8a053d12a3ab7fb7c07a9457280bb45c9b4ad74451b1c5da8ea161f92c6eed29a4c08ce77533e1fdb268c07cb8581ca2e0d62ba62ce24832e4765613364463c78c9b7408b075cd01b99d0360b501176f0e84222f11d90a4084451cff3d3b18fb8172e8cf3bfc5dad1e8e6926212b3d2c05dc5774e990fce340730b99963cd3641e2a30514362d15e02c63b25ebb64638246d55ed5f3695358533ac831f5db29a"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x554, 0x3, 0x0, 0x1, [{0x294, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xf3, 0x6, 0x1, 0x0, "be088248bcd441c64bbaf760e89dcbeb9a059a56128fd3f77ec4c518bcbf0fd0cda812a8c95fc338dc5ed319406258ee1d216f55a41a15911760a81c136deda192089b700b72e1f0b3e285a4e6bf837ffc9acf6253baf99e5fd68f784f661393369ad9ee475a90613f820323d425e8a526b2346f4743bc702351afd011c7d948908ecfb8af58e60ec429c61d01a00d87698212d2a0ee0b34fda9cd23b2808e7878a968a667197139ec1656abbf5c706c54f79a31b1524e376ffc05786b89b26bf9b16be3929bd7bbd0e308c49e6b27619b6cffba218797f0d428eb5723fa6f72b0bdd656c20cdec8ca70bfdf6d22f2"}, @NFTA_SET_ELEM_DATA={0x54, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xff, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_DATA={0x28, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x124, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x399fc748}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_DATA={0xe8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe4, 0x1, "da33498a5addbd63f511af374f0cbf264a8787f0e6c1adc03a4370b6612085b9e5aa3cc02d4fe644ec01befde5d715d22c8b775aec28f1e75d6d06bc9032df8f5d512429fbeb60f81973be6386fe77c0f1fc4724196a191ee99f3dced56c405e86e55357a1c55da7bc8e547b8c3c4df94559b9492f987f0d39fc900b9f1138839e626d4fa0587f4bf01d599834ddb01d5906c474033cdc8ca35f679585b40bda894aee0984b1ed01057ea0044acaefa32a8899c3bc15ff8962194ad76b3d1ce358bcb43eecdf132a327c6e55cb71a9740726d2d13d59226b1111af49b40c8fec"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}]}, {0x198, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x170, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6c, 0x1, "950d2534ac56e91b3fea11abff4746b66efefe49705c81cb6bfa11abc1e548259a7f2d21f9c763da4ca49c0298d0c7c44f4efbaee30e405a1afe983deee5dfdaebc69815c6a2a3012f03387b69a463012f1e4c3eae82819d8e105f72358f278ff23cc8f340c144b3"}, @NFTA_DATA_VALUE={0xff, 0x1, "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"}]}, @NFTA_SET_ELEM_DATA={0x24, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x66c, 0x3, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa4, 0x6, 0x1, 0x0, "62b8e136863202ddaafeb3ae520862a4e2056de18d0d753d5bf5dc361dbf6c362f4367cdb13406c9883492b50eff458dfbf50c16d4d290431cf9be8dd8dd2a88c7d7dfd0f8d1791890e5f30396a9f831a388b849b12c1ccb3fdbfd52e7a4dcc2d19267f46f6db8e63b775f5514983dabb4c965160de4a7b2e7fffe41d5f2d737da84bf0fc0a1467a4fd90492374a22187c5f01e6483c519afcfca22157f85334"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xb8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x3e, 0x6, 0x1, 0x0, "650a459df43c33c218039d375271c0e90994c71a50f1459b267619c7ce2392e5dcc558fb047cf415dedc528e92bb72bec080600120c22c9d6b1c"}, @NFTA_SET_ELEM_KEY={0x64, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x60, 0x1, "4537b6504f1b5981354ce019c2171794947180493d309bb620ea904cffa6e03fb01cdc6fa78cd566628ed0d3fa350d57db1fe41d1d2db8b1deea738351381ecfb380b1527ce0df3fe2f27c2876a00e56d4c1a662f83e5ddad21ee105"}]}]}, {0x140, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_USERDATA={0x27, 0x6, 0x1, 0x0, "95f399665de6c41bb2e2836c2ff9f638c668acfb1e6172960d4a0588fa77ece688389f"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_USERDATA={0x38, 0x6, 0x1, 0x0, "8cd8b36cc3963f46515bb314e6091a5456e5838efd7a948d91eb55210b7b0defe4e137e3beee1b94f7928b17348e252c97481baf"}]}, {0x24c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xd8, 0x6, 0x1, 0x0, "6b9783a480995576e7e442f3c4a083736f0ad6bb676542f9feac5ea401181c460458c43f477a7505f34d30ea7ce916ae776b099ce595786ee0935fa585906f8cc8dae52bfa86ed6631bd9d4064fa7475c188a263ef3908bac17b5d817cc2001bf71ee35de232f0af8807e08e5ad8feb5f84c807a3dadf5791b64e5e945547395fc8e6773a0cfcf7e58ba6fbc1549980b55ee94db0b664f984bcf614fd6c09ff211fad5fdba1dbb076a065e279af7cd959d62ff5006c373596cb98f13f95b09594850f0976fdadb0e65151635ac9adf092fb2f5d5"}, @NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x90, 0x1, "0c36d2aa57fccada710418382310a160642b741459a43b7e88de8abd15ced64873b7c23bfde5a9d6bd774a0f20f463b55de1fa098d1d756d1804eb8d95b798c3a4161c6452aeecc83890dce2075480204b64115aa4de2be3204cc43364d96145d01b34ca41550e14eafd3cf3ec8585ac3e3d014781947d55f8a996f2d92cafc4ab47858a48e6460f7445affb"}, @NFTA_DATA_VALUE={0x87, 0x1, "eb5b8d4ec1810f1793d6eb031512becdd8096a8099d847f6c523c2b304cea6ea1d4e39529616292c7ccd0cd87d24b63b321c1b8193abcb49c8c80f840fd2b5f5bb1bb416e4b4ba16c09925c02029c9037b5e7e569713b25db1f174b27d5e942d4d1fcff4672deb538e1b54ef15646f27d0412dc5a68e3b7ec27a4c6449e3f83c2fc8e2"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0x28, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_USERDATA={0x42, 0x6, 0x1, 0x0, "ada72d595273edcaefb4528d08fc851c86241ced91fbd57c4f75731d7f6dbf65a6b72259895f1576e6291f7e919d1693ae8aaa18e11f2ab1f3a5bde482e4"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x8c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}]}], {0x14, 0x11, 0x2}}, 0x54bc}}, 0x0) 12:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) [ 493.121899][T15747] IPVS: ftp: loaded support on port[0] = 21 12:21:38 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)='C', 0x1}]) 12:21:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0x10, 0x803, 0x0) inotify_init() pipe(&(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 12:21:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:38 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x10004000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x25, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x0, 0x20}, &(0x7f0000000040)=0xc) 12:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) [ 493.772983][ T107] tipc: TX() has been purged, node left! 12:21:38 executing program 4: write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0xa) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x80047210, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) [ 494.002283][T15764] user requested TSC rate below hardware speed 12:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:39 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:39 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1d1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 12:21:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) 12:21:39 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)=0x81) 12:21:39 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x40, 0x4}) 12:21:40 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) [ 494.917441][T15798] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:40 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040)="81", 0x1, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 12:21:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:40 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x601, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x3e}, [@NFT_MSG_NEWFLOWTABLE={0x5c, 0x16, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_FLOWTABLE_TABLE={0x5, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x84}}, 0x0) 12:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:40 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:40 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x40, 0x4}) 12:21:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, 0x0) [ 496.015031][T15835] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r2) 12:21:41 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab843", 0x25) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) [ 496.386746][T15835] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000180)=""/184, 0x4}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 12:21:41 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:41 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000001fc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000000180)={0x2c, 0x4, 0x8, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4840) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) close(r2) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELRULE={0x78, 0x8, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0x3c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x67}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x805}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x9300}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELTABLE={0x54, 0x2, 0xa, 0x201, 0x0, 0x0, {0xc}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSETELEM={0x1c38, 0xc, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1c24, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xcc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x8e, 0x1, "e566d2d96aed996c892ad9921889d0532b49d064ecdda0e89fb60fc849b2bdc9aa173b8cdf539f13507bc0853a691938b6f819232c778f4c01f78626ac5fbee20233bbbcad5b1fd0057b0f5ad5274e3575f73f7de3ebb28a71516fb071b8ca71bc62804858eba9896968c2e5d79bc1962e8c6aa656c1ff67595ec3252b6f8c495a390ac88e438405f06a"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x464, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xb6, 0x1, "f5fff63488f206ea21193ec2943417cf85937f0d4ff8d7d20b6b97b70da42ccabf3acaf386dd2a973e805b9ef760c94fd405714b4c5e6245d8ef72e8ee023d2c1b74b3b7ebb3e1c00797a5925b429e1f48375a78cfce13fceea6f25c52cd47b9e093588cddfb1aea89702dcaee0c7bfed352848ffa21dde61ef9f9c6e89174d0b1c2b8302dc40ca70b5a48f4107b2f286f0306806e7acae7ec4ec4580d78832768421dece619da49c2a06ea10ed15befe44c"}, @NFTA_DATA_VALUE={0xde, 0x1, "072c1cb647005b9859557886eb5f6b481a77a28c669fed7e1674beb54f3df95b58d544656690623b851e61e1d15f7ecfbec404079705d7703eee581680dee78cdc2aa72be2e13fc65af0895600a7de80bbd51e6cf7cf4e5d2c3d8d88e8ba6b1f9110e65a30ba09b3afc7a8ff6d1988826ac55ce070ba1b3e702a18e692401be0d5c875ea5a8387d24f298fd4f8f2d8235d0c165816bba57bdff5bd66c2826160eb96e1c0ff75823f9a57aa7ac1db8e3523b2b52b56713b5036833ee27244cef355770a995418e60e175c23d7ba43f142d3fc99e2659fa13c1a64"}, @NFTA_DATA_VALUE={0x9d, 0x1, "865ffa5b448c3cb463d81c3f376793ee1464dd105a04ffa9d3c70100ee1ad597f71ec03fa689e0b5c50b9a4698095ed1bdf2dea62899700b0a111fea434ee0b4a105212cf5ce61d355b13555e3dca8a0b11ad5abbfc4548767f4abaa3b0a69475d02480af702dfac5bb2a26151cefc35064a7a2f81bec7b5fb9a4324c6156b600674e04c2326b379d18cfb9ffbc085d91722b0f414a95a4eb8"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "bee03d2c54dffb08055e0724e8ae4c2288b308499b956876f07dcab6b8c7389c6921cec2424caf4ff6eb0fe9fa31a824f7d1d65c32a4cfaec394ee7573e22443ebbcca84e091c316542ce7cca356db53f2c3f86dd5b580a4a804612201c12fdd56200a74212f84315e86d8a80047ec10a4c9ee8f414addf51cdeae5b88168576e5e06d19b2e2e5b37e93e84cb672a516ec83fcec039bc3f305555917afba0f60fdc8"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_USERDATA={0x61, 0x6, 0x1, 0x0, "a1620e40e6d6499efb43891fabb16e34dded971cf19d12ecf0cb212246dd963812c79c8087344a3216a119f2f4637c0fc723c9fc5ad612be3dc732309f102b2155d959b8c37964981e67d9d983854e451c91afe87c4a09453ebee5d95a"}, @NFTA_SET_ELEM_DATA={0x250, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "5b9fe960322a5f647e64e6ff8cf9d5f5164ee3fa7a23e525278595cdf8840648dbd9fe4cd419c4eeed"}, @NFTA_DATA_VALUE={0x5b, 0x1, "ad7484c348369e4d5569c0280ca0d3473178d615f96237b6410d37a97de9322836e863233725d3a75ad3859dff20445598328b4c83c5e0024e81e82063c8399dda56c2f9559a3f88f3827f0bee34ac16bca7f286f8dcdc"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0x6b, 0x1, "251ca5ba7a8958d393100e92dbd99f63daa36a4afda1e0eeb3528f58aff6a07eb8dfd104f9727914a3a8c690961fdd788bee5b8a3820dce347abe2b0aa58a75c993b4be6d3e88559fd66b348f934a6593007e1de47f8867ea713f488542b942c2a0443af475b51"}, @NFTA_DATA_VALUE={0x1d, 0x1, "7c12d09e7d629968a6fa9fcf4ad40ccec72e711c8a9d07803c"}]}, @NFTA_SET_ELEM_USERDATA={0xb9, 0x6, 0x1, 0x0, "cd6fdb9f484506699208be9df09bfe2dc5e962f368caacf216d51871c31250ca394d4f7886199556855721b28dc68ab48468ee0a1e174f6a7a13ac6f77bbcbf8ccf016f7302a4acde9e59e596b4b7afbe08f642b87a735ac8c4509e5bd5cd162f136b30e6540d36166b038fedd123b072c20c8b48c7c948ff3440c0f9475374d15e0fc319f1db13f9ae1cbb98b7c0d02d54b3ec7a26fd0493bc239f08f79f34b39b0442c54c9da74c8968cc92a58d0bcb7ce4ee8b1"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x10ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_KEY={0x109c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x288, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x170, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa6, 0x1, "f553315cc252eb7552efb3d009ab919f90579c6c17b0544103bf0d11c27e5ae8dcba520f88ac4d602cf4f0412e693d2724f5bf1f04e78d2c35876f5073411acc3d1b1c5988af2299d8a93e357fda9aede4af169af98b285b317a904bdb66b83a1cfc9940dd56c18ca91aac0ea9915868ea0a21772c1ce873a818cee59a2c4527d3e7b6d7d5588aa292778e6197ed5ce2b80daa09b139bfc1bf107d37dce83a3a6a5d"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_KEY={0xb0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xaa, 0x1, "e62b5bd388c403f23cb4022cdb5fb2a4be8b306e3f066e9d03b53523a2be45e3d4b79c94d72b6540fc20a53c1d2de0a4aad25b139edda43b697c715a5181ab4040ff76dfd706ac23aa056032776afb0966bd092cbec582df0a53103e437c9653d7dae5db22e8ca6b16cb76fb168c19d159cae65b397bbe6600cd2ff0c6a39a6c2b5ce54fef7a8f7620b49a5056ee269ec2afd110274ce1770bbfc9c23a54972f479d97c1decb"}]}, @NFTA_SET_ELEM_USERDATA={0x37, 0x6, 0x1, 0x0, "34d404088887d35369c8fcf6ab2c56628b3b75b28d5f3218d4384d05a63ce31121db10c8ac144c1eb6866b48020e5aaa299938"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}]}], {0x14}}, 0x1d2c}, 0x1, 0x0, 0x0, 0x15}, 0x84) 12:21:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) pipe(&(0x7f00000000c0)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 12:21:42 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)) 12:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab843", 0x25) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:42 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:42 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000039ea30ab7c7a00000900010073797a3000000000140000001100020000000000000000000000000a"], 0x48}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x84, 0x4, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1000000}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x20040811}, 0x0) close(r1) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0xc}, [""]}, 0x14}}, 0x20000024) 12:21:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40e40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) dup2(r1, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) lseek(r0, 0x0, 0x3) [ 497.707524][T15893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab843", 0x25) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:42 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) [ 497.910757][T15894] user requested TSC rate below hardware speed 12:21:43 executing program 2: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_delete(r0) 12:21:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 12:21:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) dup(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc7, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0xfffffffffffffffc, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:21:43 executing program 3: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040)="81", 0x1, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x2) 12:21:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f", 0x38) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:43 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x204000, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x4) r0 = add_key(0x0, &(0x7f00000002c0)={'syz'}, &(0x7f0000000240)="51a2d20088d46a676dae696538efb8bba25ddafbdd86784d3f52bbdb", 0x1c, 0x0) keyctl$update(0x2, r0, &(0x7f0000000000)=' ', 0x1) 12:21:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 12:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f", 0x38) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f0000000840)='./file0/../file0\x00', 0x0) 12:21:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:21:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000006180)={&(0x7f00000060c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000006140)={&(0x7f0000006100)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008010}, 0x40) mremap(&(0x7f0000757000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 12:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f", 0x38) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) [ 499.887846][ T32] audit: type=1400 audit(1585052504.932:84): avc: denied { create } for pid=15964 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 12:21:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) [ 499.990124][ T32] audit: type=1400 audit(1585052504.992:85): avc: denied { write } for pid=15964 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 12:21:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000002c0)="b209e9da6b12904f135bd89000db21a6c924a3ba", 0x14) 12:21:46 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)={0x0, 0x1}) 12:21:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11", 0x41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:46 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:46 executing program 2: ioperm(0x0, 0x6, 0xfffffffffffffff9) 12:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:47 executing program 2: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="d8ab0f4bf7301f20a936786220bbec1371279b58201a8d83c96ce0046a0d25cc2ddce9287d2787906b40e44b9c01c583e930b5a10444fa4098057cada99efc2751a5e97260a66ada1c5d7dfcd711cbf32ec2eff341d7ac375d80fe9cc2e33698ccad5b3f596efd", 0x67, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='(cgroup\x00', r0) 12:21:47 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x200) 12:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11", 0x41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) [ 502.436164][T16016] user requested TSC rate below hardware speed 12:21:47 executing program 2: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="d8ab0f4bf7301f20a936786220bbec1371279b58201a8d83c96ce0046a0d25cc2ddce9287d2787906b40e44b9c01c583e930b5a10444fa4098057cada99efc2751a5e97260a66ada1c5d7dfcd711cbf32ec2eff341d7ac375d80fe9cc2e33698ccad5b3f596efd", 0x67, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='(cgroup\x00', r0) 12:21:47 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x200) 12:21:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) mincore(&(0x7f000003b000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/71) 12:21:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000015c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 12:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11", 0x41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:48 executing program 2: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="d8ab0f4bf7301f20a936786220bbec1371279b58201a8d83c96ce0046a0d25cc2ddce9287d2787906b40e44b9c01c583e930b5a10444fa4098057cada99efc2751a5e97260a66ada1c5d7dfcd711cbf32ec2eff341d7ac375d80fe9cc2e33698ccad5b3f596efd", 0x67, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='(cgroup\x00', r0) 12:21:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0x0) 12:21:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x200) [ 503.350720][T16041] user requested TSC rate below hardware speed 12:21:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x200) 12:21:48 executing program 2: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="d8ab0f4bf7301f20a936786220bbec1371279b58201a8d83c96ce0046a0d25cc2ddce9287d2787906b40e44b9c01c583e930b5a10444fa4098057cada99efc2751a5e97260a66ada1c5d7dfcd711cbf32ec2eff341d7ac375d80fe9cc2e33698ccad5b3f596efd", 0x67, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='(cgroup\x00', r0) 12:21:48 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4", 0x46) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0xffff00200}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 503.903188][T16057] user requested TSC rate below hardware speed 12:21:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x0) 12:21:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4", 0x46) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:21:49 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x45042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) 12:21:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x0) [ 504.645399][T16091] input: syz1 as /devices/virtual/input/input5 [ 504.773733][ T32] audit: type=1800 audit(1585052509.812:86): pid=16097 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17057 res=0 [ 504.797132][ T32] audit: type=1800 audit(1585052509.822:87): pid=16097 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17057 res=0 12:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4", 0x46) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0x10, 0x803, 0x0) inotify_init() pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:21:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x112}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="b9702ca185fb1c0a1a5b77da25377923", 0x4d}) ptrace$setopts(0x4206, r0, 0x0, 0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000f00)=""/248, 0xf8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:21:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x0) 12:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c", 0x48) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40e40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) lseek(r0, 0x0, 0x3) socket$inet6(0xa, 0x2, 0x0) 12:21:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) 12:21:51 executing program 1: r0 = semget$private(0x0, 0x800000000007, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x0}}) 12:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c", 0x48) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c", 0x48) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:51 executing program 1: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040)="81", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/120, 0x78) 12:21:51 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:21:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000140)) 12:21:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 12:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f", 0x49) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:53 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:53 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r1, r2, 0x0, 0x200fff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x45042, 0x0) write$FUSE_POLL(r3, &(0x7f00000000c0)={0x18}, 0x18) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r4, &(0x7f00000000c0)={0x18}, 0x18) 12:21:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:21:53 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:21:53 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x4020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 12:21:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40e40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) io_submit(0x0, 0x0, 0x0) 12:21:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c00000000000000000000000108000700000000186be77d49bc8236da34730024000f00140c00020005000100000000006a76ec3939736ea728ec3e3ef4ef6223bf31fb78abc06d08fee2a888b97b2c597f35f9f88101b910f2"], 0xb8}}, 0x0) 12:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f", 0x49) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:53 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:54 executing program 2: mlockall(0x1) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5, 0x8006}, 0x8) close(r0) [ 509.057442][T16196] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:21:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:54 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@link_local, @remote, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x5b, 0x0, @broadcast, @multicast2, @empty, @loopback}}}}, 0x0) [ 511.247609][ T32] audit: type=1800 audit(1585052516.292:88): pid=16172 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17317 res=0 [ 511.270185][ T32] audit: type=1800 audit(1585052516.292:89): pid=16178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17317 res=0 12:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f", 0x49) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f00000000c0)) 12:21:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 12:21:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "020000000a000000decb06b5b6c94b044900"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 12:21:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 511.297591][ T32] audit: type=1800 audit(1585052516.292:90): pid=16181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17317 res=0 [ 511.563514][T16227] user requested TSC rate below hardware speed [ 511.591513][T16230] user requested TSC rate below hardware speed 12:21:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) 12:21:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x6d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/62, 0x3e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 511.834294][T16230] user requested TSC rate below hardware speed 12:21:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000020400"}) 12:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 12:21:57 executing program 1: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) lseek(r0, 0x0, 0x3) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, &(0x7f0000000140)="8d") 12:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 12:21:58 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) ioprio_get$uid(0x3, 0x0) [ 513.147664][T16291] user requested TSC rate below hardware speed 12:21:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 12:21:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4138ae84, &(0x7f00000000c0)) 12:21:58 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 12:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:58 executing program 1: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) lseek(r0, 0x0, 0x3) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, &(0x7f0000000140)="8d") 12:21:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000300)) 12:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)) [ 514.155484][T16329] user requested TSC rate below hardware speed 12:21:59 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 12:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 514.560713][T16349] user requested TSC rate below hardware speed 12:21:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:21:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)) 12:22:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 515.022304][T16362] user requested TSC rate below hardware speed 12:22:00 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x1) 12:22:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) [ 515.297362][T16377] user requested TSC rate below hardware speed 12:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000100)='syz0\x00') recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x3, 0x1}, 0x0) clone(0x40100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) close(r3) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2711, @hyper}, 0x10) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) tgkill(0x0, 0x0, 0x3f) 12:22:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)) 12:22:00 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x1) 12:22:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0xa) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x80047210, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x39}], 0x32, 0x51, 0x0, 0x0) 12:22:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) [ 515.940934][T16397] user requested TSC rate below hardware speed [ 516.031529][T16406] IPVS: ftp: loaded support on port[0] = 21 [ 516.090708][ T32] audit: type=1804 audit(1585052521.131:91): pid=16407 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir439075421/syzkaller.PsEGAj/180/bus" dev="sda1" ino=17369 res=1 12:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, 0x0) 12:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:01 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) [ 516.365433][ T32] audit: type=1804 audit(1585052521.411:92): pid=16410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir439075421/syzkaller.PsEGAj/180/bus" dev="sda1" ino=17369 res=1 12:22:01 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 516.496347][T16407] user requested TSC rate below hardware speed 12:22:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, 0x0) 12:22:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:22:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:02 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x54142, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="34d1abca9079d743c0c7077ca1cb70debe3a2551eaedfdbf91115af4a56011373b227138bf5749e11647775e32f2ccfb1553800b64791418a8eb7e3cb73e103dbf97517543dcdf2b76d1fabae736fc3a24009670bf276cb2cde99bec79a7f3d552ce354e91d8c49c644606ce90932dfd1b3ec241179b8e5f22acc45ea8da048094e8b4234adff408"], 0x88) sendfile(r0, r1, 0x0, 0x200fff) [ 517.300761][T16454] user requested TSC rate below hardware speed [ 517.330803][T16457] user requested TSC rate below hardware speed 12:22:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="0f0059000f01df660f38820466b97e0b000066b80010000066ba000000000f30f2f6ad3db30f01c5dc50e1f30f093e660fe1776cba210066b8af14000066ef"}], 0xd, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080)=0x299cfacd, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="33e86e4c026eb9bcc2f5969bae25f86c480000000000020000926484418786c90a80fab8437dfa62c1063499933c25fb395bdc83443c738f7b7c7921dbd5a5cc11aca83f1bf4148c2f7d", 0x4a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, 0x0) [ 517.536985][ T32] audit: type=1800 audit(1585052522.571:93): pid=16469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17372 res=0 12:22:02 executing program 0: rt_sigaction(0x9, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) 12:22:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000080), 0x4) [ 517.949441][T16482] user requested TSC rate below hardware speed 12:22:03 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) getpid() open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) 12:22:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 12:22:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 12:22:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.597648][ T32] audit: type=1400 audit(1585052523.641:94): avc: denied { name_bind } for pid=16501 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 518.622132][ T32] audit: type=1400 audit(1585052523.641:95): avc: denied { node_bind } for pid=16501 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 12:22:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newtaction={0x60, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbmod={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}}}]}]}, 0x60}}, 0x0) 12:22:03 executing program 1: memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.834484][ T32] audit: type=1400 audit(1585052523.721:96): avc: denied { name_connect } for pid=16501 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:22:04 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 12:22:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000c80)="305297fb39ade0aab6ecd7e5805550a10da68dfd2521eeee4442b46bd1410505a573b3b9e99d71a82654a82088df985f59d9cdaf8a59cc65760ce1eee5e596321f2b85080c4816725230d71292ee302c070978caf045fb6dd8f55361d10950026810e06a2e69c19a614b8a23d893e8b0a912b630335eca7c47320606a8fea0adc9e2b39d957bcceb162ea661639facd450e2297b77d91f47b79cc549096c5a0b29eeeab75d41b7a4631f0dfe080ff0e299191662dd7ee8f485475b1252b4a1a337e43e4db31feee12dfc1fbaff371d29db96b47fcb1b210870a9efdb0fca6e7e4ef2e69c3255fe018e80", 0xea}, {0x0}, {0x0}], 0x4, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xc9ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) r2 = socket(0x10, 0x802, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) socket(0x2000000011, 0x4000000000080002, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, 0x0, 0x800) 12:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 519.065682][T16512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:22:04 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000010600000000647d552a3730b4c30007000020050008000700000005000100eeff"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 519.398004][T16525] user requested TSC rate below hardware speed 12:22:04 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x6) 12:22:04 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x5}) getgroups(0x0, 0x0) 12:22:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/229, 0xe5}], 0x1, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x8001008, 0x7, 0x2}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) 12:22:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 12:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 519.894510][T16539] user requested TSC rate below hardware speed 12:22:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) 12:22:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x84, 0x0, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x5, '\a\x00`'}, "4d003642d2f9dc1422468ad2ca4d919aadaa98bf37204dbf8536bfeef698fd35aaca71d1286f404bc0f515ccd39309e6a280800ccb971a32ec200ddac82b1643f97322dadf9774713fc2fccf8468fa359777342e97b798a233a2360081"}}}}, 0x8b) 12:22:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 12:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 520.550717][T16565] hub 9-0:1.0: USB hub found [ 520.589892][T16565] hub 9-0:1.0: 8 ports detected [ 520.637844][ T32] audit: type=1804 audit(1585052525.681:97): pid=16572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir439075421/syzkaller.PsEGAj/186/bus" dev="sda1" ino=17399 res=1 [ 520.729303][ T32] audit: type=1804 audit(1585052525.741:98): pid=16572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir439075421/syzkaller.PsEGAj/186/bus" dev="sda1" ino=17399 res=1 [ 520.798762][T16573] user requested TSC rate below hardware speed 12:22:05 executing program 3: clone(0x2000000400ef3f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="1850d27872f83f78ae0841a02b911ecdbedca3853011c61c50b5c3686b16398ccf843f5c2a8cc485084762353a1f82e8f2d3ad00"/63, 0xfffffffffffffe9a, 0x801, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) 12:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) 12:22:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b00000000001ca15753502450d74f01debcd6299fc474cce68a8621ec1f6f90c7117bcb619c77dbb9"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) 12:22:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:22:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 523.327060][T16606] hub 9-0:1.0: USB hub found [ 523.363399][T16606] hub 9-0:1.0: 8 ports detected [ 523.512509][ T32] audit: type=1400 audit(1585052528.551:99): avc: denied { prog_run } for pid=16589 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 523.557219][T16598] ptrace attach of "/root/syz-executor.3"[16586] was attempted by "/root/syz-executor.3"[16598] 12:22:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) 12:22:09 executing program 3: clone(0x2000000400ef3f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="1850d27872f83f78ae0841a02b911ecdbedca3853011c61c50b5c3686b16398ccf843f5c2a8cc485084762353a1f82e8f2d3ad00"/63, 0xfffffffffffffe9a, 0x801, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:22:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x400c630e}], 0x500000000000000, 0x0, 0x0}) 12:22:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:09 executing program 5: 12:22:10 executing program 4: 12:22:10 executing program 5: [ 526.493724][ T32] audit: type=1400 audit(1585052531.541:100): avc: denied { set_context_mgr } for pid=16635 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 526.515330][T16644] binder: 16635:16644 ioctl c0306201 20000080 returned -14 12:22:11 executing program 1: 12:22:11 executing program 4: 12:22:11 executing program 5: 12:22:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:22:12 executing program 4: 12:22:12 executing program 0: 12:22:14 executing program 3: clone(0x2000000400ef3f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="1850d27872f83f78ae0841a02b911ecdbedca3853011c61c50b5c3686b16398ccf843f5c2a8cc485084762353a1f82e8f2d3ad00"/63, 0xfffffffffffffe9a, 0x801, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:22:14 executing program 1: 12:22:14 executing program 5: 12:22:14 executing program 4: 12:22:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:22:15 executing program 4: 12:22:15 executing program 0: 12:22:15 executing program 5: 12:22:15 executing program 1: 12:22:15 executing program 4: 12:22:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:22:15 executing program 5: 12:22:16 executing program 3: 12:22:16 executing program 0: 12:22:16 executing program 1: 12:22:16 executing program 4: 12:22:16 executing program 5: 12:22:17 executing program 5: 12:22:17 executing program 1: 12:22:17 executing program 4: 12:22:17 executing program 0: 12:22:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:17 executing program 5: 12:22:17 executing program 0: 12:22:18 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x80) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/231, 0xe7}], 0x1) 12:22:18 executing program 4: 12:22:18 executing program 5: 12:22:18 executing program 0: 12:22:18 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$unlink(0x9, r3, r4) dup2(r0, r1) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000140)=""/42, &(0x7f00000001c0)=0x2a) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) 12:22:18 executing program 5: 12:22:18 executing program 0: 12:22:18 executing program 4: 12:22:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:19 executing program 1: 12:22:19 executing program 0: 12:22:19 executing program 4: 12:22:20 executing program 3: 12:22:20 executing program 5: 12:22:20 executing program 1: 12:22:20 executing program 0: 12:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:20 executing program 1: 12:22:20 executing program 4: 12:22:20 executing program 5: 12:22:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:22:21 executing program 0: 12:22:21 executing program 4: 12:22:21 executing program 1: 12:22:21 executing program 3: 12:22:21 executing program 5: 12:22:21 executing program 0: 12:22:21 executing program 1: 12:22:21 executing program 4: 12:22:22 executing program 3: 12:22:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:22:22 executing program 5: 12:22:22 executing program 4: 12:22:22 executing program 1: 12:22:22 executing program 0: 12:22:22 executing program 3: 12:22:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:22:22 executing program 5: 12:22:22 executing program 4: 12:22:22 executing program 1: 12:22:22 executing program 0: 12:22:23 executing program 3: 12:22:23 executing program 5: 12:22:23 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:22:23 executing program 4: 12:22:23 executing program 1: 12:22:23 executing program 0: 12:22:23 executing program 5: 12:22:23 executing program 4: 12:22:23 executing program 3: 12:22:23 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:22:23 executing program 1: 12:22:23 executing program 5: 12:22:24 executing program 3: 12:22:24 executing program 0: 12:22:24 executing program 4: 12:22:24 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:22:24 executing program 3: 12:22:24 executing program 5: 12:22:24 executing program 0: 12:22:24 executing program 4: 12:22:24 executing program 1: 12:22:24 executing program 3: 12:22:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:24 executing program 0: 12:22:24 executing program 1: 12:22:24 executing program 5: 12:22:25 executing program 4: 12:22:25 executing program 0: 12:22:25 executing program 3: 12:22:25 executing program 4: 12:22:25 executing program 5: 12:22:25 executing program 1: 12:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:25 executing program 0: 12:22:25 executing program 4: 12:22:25 executing program 3: 12:22:26 executing program 5: 12:22:26 executing program 1: 12:22:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:26 executing program 3: 12:22:26 executing program 0: 12:22:26 executing program 5: 12:22:26 executing program 4: 12:22:26 executing program 1: 12:22:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:22:26 executing program 3: 12:22:26 executing program 0: 12:22:26 executing program 5: 12:22:27 executing program 1: 12:22:27 executing program 4: 12:22:27 executing program 3: 12:22:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:22:27 executing program 0: 12:22:27 executing program 5: 12:22:27 executing program 1: 12:22:27 executing program 3: 12:22:27 executing program 4: 12:22:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:22:27 executing program 0: 12:22:27 executing program 5: 12:22:28 executing program 3: 12:22:28 executing program 4: 12:22:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:28 executing program 1: 12:22:28 executing program 0: 12:22:28 executing program 5: 12:22:28 executing program 3: 12:22:28 executing program 4: [ 543.626807][T16937] user requested TSC rate below hardware speed 12:22:28 executing program 1: 12:22:28 executing program 5: 12:22:28 executing program 0: 12:22:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:28 executing program 3: 12:22:29 executing program 4: 12:22:29 executing program 1: 12:22:29 executing program 5: 12:22:29 executing program 0: 12:22:29 executing program 3: 12:22:29 executing program 4: 12:22:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:29 executing program 1: 12:22:29 executing program 5: 12:22:30 executing program 0: 12:22:30 executing program 3: 12:22:30 executing program 4: 12:22:30 executing program 1: 12:22:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:30 executing program 5: 12:22:30 executing program 0: 12:22:30 executing program 4: 12:22:30 executing program 3: 12:22:30 executing program 1: 12:22:30 executing program 5: 12:22:30 executing program 4: 12:22:31 executing program 0: 12:22:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:31 executing program 3: 12:22:31 executing program 1: 12:22:31 executing program 4: 12:22:31 executing program 0: 12:22:31 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x7a000000, 0x4000000000dc) 12:22:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x5, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x1808, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 12:22:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00d"], 0x50) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000140)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/741], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 12:22:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:31 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x4c000000, 0x4000000000dc) 12:22:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) 12:22:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x400c330d, 0x0) 12:22:32 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000580)=0x14) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x204000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 12:22:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:32 executing program 4: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)={0x10}, 0x10) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/741], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 12:22:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 12:22:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) 12:22:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00dd171"], 0x52) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/741], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 12:22:33 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 12:22:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:33 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x280) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:22:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) 12:22:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 12:22:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 548.819982][T17098] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:22:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_pts(0xffffffffffffffff, 0x0) 12:22:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 12:22:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00dd17118782728f0e286cd89e9b08e3f5972fe9ca162b123e19206009c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d0000000000000000000000c2beec93979184e4d709b275c3208f0a20"], 0xa7) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)={0x10}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00dd17118782728f0e286cd89e9b08e3f5972fe9ca162b123e19206009c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d0000000000000000000000c2beec93979184e4d709b275c3208f0a208aa34fafdb887631862b01b6084632295fb07277a2b99e55c21ec84cb873557f7c21e0c9adf876e8f63a3f64b426e61ea9d7a0aadb4a118192c88d4cc4c3ed804fbdebdbc852d3cc5fc1cbb6d44480546e870b2e9114ad"], 0x15) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000140)) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000002200290e0000000000c900000400000008000c0000000000f6d6ee92a7930f516b60526ec71df8145467ba4fc2737c3ae2ae4282681f9053caa90bec122f1af4bbf5df1ebd0000b3bd3f9699691669f94aa25e33e8bc29b328d980007a31b50e9447120c0fb59d28bd1db38a08e02f94399aa0d5eed01ed33dc6ce1db3b20100a039dcd0126126c7e6bcff42480c88f0bb789340c2d7bedd4d9bff9d3d01d8b6bfb254de7675779f7d153291ca8390101fd3aae57c16f685d3e310624452aabf256affdc4d2dc8a30c1f8451902a60a7e7f2ead3517f1fdcc0ea934e62e6f9903390e135576f2ad9ea85c40c3ac13941b6cb98550700000000000000c107bf5cd0ba2c525df4e15d8f323f655d5cecaed3a04b9bfcc2a0643cb8ab9f2504f7d5ae885722e53106850770b7dbe222bf6750f38cf30edc6586bfc45109001300000000009dc1172ee26e35302c70d1b58502115d3363e44a940aa5b0fa2c7a5ccdb60c1546346ae8ea3e58c93701b3da16cd590d021e9a453377ca88196b114aa8c476a260f8aca06254492b46a8ea188939f8560d51f3357c3a04863de058419b0c4248eb0020e4905b61b007fde66aaf1972ede4bd35ca8e6dd576fdaf9fa6d86858b90000fd1611978b94ca5de2680ff49788ab19a88e6a8369f5e9059370f399ec048420959c2400e32326d28c1f1da09b3a8badb70a2cb3416b6a7f243f82dbb0595359186617581eba6306025a6d35998eff2cbe4dc652c494087f51729dbb4ea7c71daf4cef007802247e27fbe1a088ce5d3cc082f3daa0ba3f032e8967f23f206cae0086abe1fd7fafe46682c1ab21880000000000000000005c2c203f0631dd2107cdf94c6bbb064875d19aee5c2e35c729787405a7bca5749ebe98e77cf838496dab8f3f59b90c0cad0e2331196401fd39037de89e4310cfbd788eebb17d0a8157372c93d17df6640e9eff0b94b729dbc2872e0dd3466e0c6459c181692c9049cf4a2d2c84f58e33a134b50ed58700"/741], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 12:22:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000100)=""/229, 0xe5}], 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) dup2(r3, r2) sendto$inet(0xffffffffffffffff, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) 12:22:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a31000000002c0000000c0a010400000000000000000a0000000900010073797a31000000000900030073797a3200000000140000000c0a0000000000000000000000000000140000001120010000000000000000000000000aaa0bdb5359057cc1067d423b8056de137cff9532db76c5d1ba0d46d0b6de3f38f0bada058b606754ca76d284ad03175881c016ed2aa364e83febf29ebb2ba111bf1d80b81183d041040fbe1eb4874ca43586baf62780c00db0b4ed31962fabd7887f548abad6b914355300a72559e3770a69e58540ecef580405016bb7344f9bdbd49dd869"], 0x9c}}, 0x0) 12:22:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00dd171"], 0x52) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000140)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000002200290e0000000000c900000400000008000c0000000000f6d6ee92a7930f516b60526ec71df8145467ba4fc2737c3ae2ae4282681f9053caa90bec122f1af4bbf5df1ebd0000b3bd3f9699691669f94aa25e33e8bc29b328d980007a31b50e9447120c0fb59d28bd1db38a08e02f94399aa0d5eed01ed33dc6ce1db3b20100a039dcd0126126c7e6bcff42480c88f0bb789340c2d7bedd4d9bff9d3d01d8b6bfb254de7675779f7d153291ca8390101fd3aae57c16f685d3e310624452aabf256affdc4d2dc8a30c1f8451902a60a7e7f2ead3517f1fdcc0ea934e62e6f9903390e135576f2ad9ea85c40c3ac13941b6cb98550700000000000000c107bf5cd0ba2c525df4e15d8f323f655d5cecaed3a04b9bfcc2a0643cb8ab9f2504f7d5ae885722e53106850770b7dbe222bf6750f38cf30edc6586bfc45109001300000000009dc1172ee26e35302c70d1b58502115d3363e44a940aa5b0fa2c7a5ccdb60c1546346ae8ea3e58c93701b3da16cd590d021e9a453377ca88196b114aa8c476a260f8aca06254492b46a8ea188939f8560d51f3357c3a04863de058419b0c4248eb0020e4905b61b007fde66aaf1972ede4bd35ca8e6dd576fdaf9fa6d86858b90000fd1611978b94ca5de2680ff49788ab19a88e6a8369f5e9059370f399ec048420959c2400e32326d28c1f1da09b3a8badb70a2cb3416b6a7f243f82dbb0595359186617581eba6306025a6d35998eff2cbe4dc652c494087f51729dbb4ea7c71daf4cef007802247e27fbe1a088ce5d3cc082f3daa0ba3f032e8967f23f206cae0086abe1fd7fafe46682c1ab21880000000000000000005c2c203f0631dd2107cdf94c6bbb064875d19aee5c2e35c729787405a7bca5749ebe98e77cf838496dab8f3f59b90c0cad0e2331196401fd39037de89e4310cfbd788eebb17d0a8157372c93d17df6640e9eff0b94b729dbc2872e0dd3466e0c6459c181692c9049cf4a2d2c84f58e33a134b50ed58700"/741], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) [ 550.029246][T17127] vivid-000: kernel_thread() failed [ 550.410329][T17139] user requested TSC rate below hardware speed 12:22:36 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x280) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:22:36 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)='ER', 0x2}, {0x0, 0x0, 0x4200}]) 12:22:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x280) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 12:22:36 executing program 5: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x1, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/182, 0xb6, 0x80000000, 0x133b, 0x0, 0x200, 0x6, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000140)=0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:22:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1e1442, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x28) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) dup(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x0, 0xf00, 0x1000000000000000}) 12:22:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 551.564641][T17155] loop1: unable to read partition table [ 551.570562][T17155] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 551.746195][T17155] loop1: unable to read partition table [ 551.752321][T17155] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:22:36 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x280) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:22:36 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000580)=0x14) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {&(0x7f0000000640)=""/57, 0x39}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0xa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x204000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 12:22:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:37 executing program 3: clone(0x2000000400ef3f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="1850d27872f83f78ae0841a02b911ecdbedca3853011c61c50b5c3686b16398ccf843f5c2a8cc485084762353a1f82e8f2d3ad00"/63, 0xfffffffffffffe9a, 0x801, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:22:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000100)=""/229, 0xe5}], 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x8001008, 0x7, 0x2}) sendto$inet(0xffffffffffffffff, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 12:22:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f00000002c0)={0x7}, 0x7) fdatasync(r2) 12:22:37 executing program 5: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x1, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/182, 0xb6, 0x80000000, 0x133b, 0x0, 0x200, 0x6, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000140)=0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:22:37 executing program 4: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x280) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:22:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 552.845114][T17207] ptrace attach of "/root/syz-executor.3"[17200] was attempted by "/root/syz-executor.3"[17207] 12:22:38 executing program 4: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x1, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/182, 0xb6, 0x80000000, 0x133b, 0x0, 0x200, 0x6, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000140)=0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:22:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x80083313, 0x0) 12:22:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/199, 0xc7}, {0x0}], 0x6}, 0x1000}, {{&(0x7f0000001a00)=@vsock, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a80)=""/27, 0x1b}, {&(0x7f0000001ac0)=""/197, 0xc5}, {&(0x7f0000001bc0)=""/63, 0x3f}, {0x0}], 0x4, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000004080)=""/77, 0x4d}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setresuid(0x0, 0x0, r4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) msgget(0x2, 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 12:22:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:22:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {}, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x133b, 0x0, 0x200, 0x6, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e081"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000140)) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:22:41 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x204000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 12:22:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/199, 0xc7}, {0x0}], 0x6}, 0x1000}, {{&(0x7f0000001a00)=@vsock, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a80)=""/27, 0x1b}, {&(0x7f0000001ac0)=""/197, 0xc5}, {&(0x7f0000001bc0)=""/63, 0x3f}, {0x0}], 0x4, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000004080)=""/77, 0x4d}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setresuid(0x0, 0x0, r4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) msgget(0x2, 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 12:22:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/199, 0xc7}, {0x0}], 0x6}, 0x1000}, {{&(0x7f0000001a00)=@vsock, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a80)=""/27, 0x1b}, {&(0x7f0000001ac0)=""/197, 0xc5}, {&(0x7f0000001bc0)=""/63, 0x3f}, {0x0}], 0x4, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000004080)=""/77, 0x4d}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setresuid(0x0, 0x0, r4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) msgget(0x2, 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 12:22:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/199, 0xc7}, {0x0}], 0x6}, 0x1000}, {{&(0x7f0000001a00)=@vsock, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a80)=""/27, 0x1b}, {&(0x7f0000001ac0)=""/197, 0xc5}, {&(0x7f0000001bc0)=""/63, 0x3f}, {0x0}], 0x4, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000004080)=""/77, 0x4d}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setresuid(0x0, 0x0, r4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) msgget(0x2, 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 12:22:45 executing program 5: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x3}, 0x1, 0x1, &(0x7f0000000480)="be73ae2182b9841779adf3ba9c94734238d483ca59c300f43a1b27c665ca0095eb0dd9ddc9c56c3f824a14ea6b7950b740a46d7b5a7bfc0471644bda82dfe9b5f941c8d6a21fd639a3db061c18b560df85e28626f64722c1074757d99135869408e6e53d76d8dc8ddd1adf689eed807f95060e067eb2156ce69ab2574f7306b93219b7be2a1d73144f368882f05b914da72bb29ba8ff10b42ff1afde1f1596f7676f9247a71691671b207d4000"/182, 0xb6, 0x80000000, 0x133b, 0x0, 0x200, 0x6, &(0x7f0000000380)="e3aa43429332bb451534a769f7224786bcc77d5271286f8310091f5ccf5603142a8f7cf9889747681a174d493a7f513b75d7ffc464e855cfe0a5a1000029321e7a14b146320ef1b1022552634a8233b2f9c334870fb47df73a8f7ffbfc293909e045fa233acd36e42fdd697f5a718e2332c5a3241ba1e7e3fd6711078b438b4f0014b1583e3d66fbcf8ad4f88487055a31327c13b0936a0e8a3abc4a365795262a7a36418387fb27e0814a34"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000140)=0x2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x404c4701, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a227da04a5acf5bc8cd79fde00000200"}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 560.323208][T17258] ===================================================== [ 560.330189][T17258] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 560.332039][T17258] CPU: 1 PID: 17258 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 560.332039][T17258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.332039][T17258] Call Trace: [ 560.332039][T17258] dump_stack+0x1c9/0x220 [ 560.332039][T17258] kmsan_report+0xf7/0x1e0 [ 560.332039][T17258] kmsan_internal_check_memory+0x358/0x3d0 [ 560.332039][T17258] ? __msan_poison_alloca+0xf0/0x120 [ 560.332039][T17258] kmsan_check_memory+0xd/0x10 [ 560.332039][T17258] snapshot_compat_ioctl+0x559/0x650 [ 560.332039][T17258] ? snapshot_ioctl+0x14f0/0x14f0 [ 560.332039][T17258] __se_compat_sys_ioctl+0x57c/0xed0 [ 560.332039][T17258] ? kmsan_get_metadata+0x4f/0x180 [ 560.332039][T17258] __ia32_compat_sys_ioctl+0xd9/0x110 [ 560.332039][T17258] ? compat_ptr_ioctl+0x150/0x150 [ 560.332039][T17258] do_fast_syscall_32+0x3c7/0x6e0 [ 560.332039][T17258] entry_SYSENTER_compat+0x68/0x77 [ 560.332039][T17258] RIP: 0023:0xf7fe0d99 [ 560.332039][T17258] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 560.332039][T17258] RSP: 002b:00000000f5ddb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 560.332039][T17258] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000080083313 [ 560.332039][T17258] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 560.332039][T17258] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 560.332039][T17258] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 560.332039][T17258] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 560.332039][T17258] [ 560.332039][T17258] Uninit was stored to memory at: [ 560.332039][T17258] kmsan_internal_chain_origin+0xad/0x130 [ 560.332039][T17258] __msan_chain_origin+0x50/0x90 [ 560.332039][T17258] snapshot_compat_ioctl+0x5e0/0x650 [ 560.332039][T17258] __se_compat_sys_ioctl+0x57c/0xed0 [ 560.332039][T17258] __ia32_compat_sys_ioctl+0xd9/0x110 [ 560.332039][T17258] do_fast_syscall_32+0x3c7/0x6e0 [ 560.332039][T17258] entry_SYSENTER_compat+0x68/0x77 [ 560.332039][T17258] [ 560.332039][T17258] Local variable ----offset@snapshot_compat_ioctl created at: [ 560.332039][T17258] snapshot_compat_ioctl+0x324/0x650 [ 560.332039][T17258] snapshot_compat_ioctl+0x324/0x650 [ 560.332039][T17258] [ 560.332039][T17258] Bytes 0-7 of 8 are uninitialized [ 560.332039][T17258] Memory access of size 8 starts at ffffa6ed01707d30 [ 560.332039][T17258] ===================================================== [ 560.332039][T17258] Disabling lock debugging due to kernel taint [ 560.332039][T17258] Kernel panic - not syncing: panic_on_warn set ... [ 560.332039][T17258] CPU: 1 PID: 17258 Comm: syz-executor.1 Tainted: G B 5.6.0-rc6-syzkaller #0 [ 560.332039][T17258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.332039][T17258] Call Trace: [ 560.332039][T17258] dump_stack+0x1c9/0x220 [ 560.332039][T17258] panic+0x3d5/0xc3e [ 560.332039][T17258] kmsan_report+0x1df/0x1e0 [ 560.332039][T17258] kmsan_internal_check_memory+0x358/0x3d0 [ 560.332039][T17258] ? __msan_poison_alloca+0xf0/0x120 [ 560.332039][T17258] kmsan_check_memory+0xd/0x10 [ 560.332039][T17258] snapshot_compat_ioctl+0x559/0x650 [ 560.332039][T17258] ? snapshot_ioctl+0x14f0/0x14f0 [ 560.332039][T17258] __se_compat_sys_ioctl+0x57c/0xed0 [ 560.332039][T17258] ? kmsan_get_metadata+0x4f/0x180 [ 560.332039][T17258] __ia32_compat_sys_ioctl+0xd9/0x110 [ 560.332039][T17258] ? compat_ptr_ioctl+0x150/0x150 [ 560.332039][T17258] do_fast_syscall_32+0x3c7/0x6e0 [ 560.332039][T17258] entry_SYSENTER_compat+0x68/0x77 [ 560.332039][T17258] RIP: 0023:0xf7fe0d99 [ 560.332039][T17258] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 560.332039][T17258] RSP: 002b:00000000f5ddb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 560.332039][T17258] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000080083313 [ 560.332039][T17258] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 560.332039][T17258] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 560.332039][T17258] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 560.332039][T17258] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 560.332039][T17258] Kernel Offset: 0x9000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 560.332039][T17258] Rebooting in 86400 seconds..