Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2020/07/18 05:08:00 fuzzer started 2020/07/18 05:08:01 dialing manager at 10.128.0.26:33695 2020/07/18 05:08:01 syscalls: 3087 2020/07/18 05:08:01 code coverage: enabled 2020/07/18 05:08:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 05:08:01 extra coverage: enabled 2020/07/18 05:08:01 setuid sandbox: enabled 2020/07/18 05:08:01 namespace sandbox: enabled 2020/07/18 05:08:01 Android sandbox: enabled 2020/07/18 05:08:01 fault injection: enabled 2020/07/18 05:08:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 05:08:01 net packet injection: enabled 2020/07/18 05:08:01 net device setup: enabled 2020/07/18 05:08:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 05:08:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 05:08:01 USB emulation: /dev/raw-gadget does not exist 05:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r7, 0x540a, 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) syzkaller login: [ 317.841764][ T32] audit: type=1400 audit(1595049044.783:8): avc: denied { execmem } for pid=8448 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 318.168434][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 318.487798][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 318.824864][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.832473][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.841914][ T8449] device bridge_slave_0 entered promiscuous mode [ 318.887599][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.895023][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.904895][ T8449] device bridge_slave_1 entered promiscuous mode [ 318.967649][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.984266][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.028423][ T8449] team0: Port device team_slave_0 added [ 319.040677][ T8449] team0: Port device team_slave_1 added [ 319.087107][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.094517][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.120750][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.135775][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.144074][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.170189][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.370742][ T8449] device hsr_slave_0 entered promiscuous mode [ 319.493941][ T8449] device hsr_slave_1 entered promiscuous mode [ 320.049265][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 320.103208][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 320.162241][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 320.221928][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 320.510543][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.556569][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.565772][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.589722][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.618307][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.628721][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.638427][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.645718][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.714426][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.724373][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.734391][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.743872][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.751087][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.760097][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.771001][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.781983][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.792632][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.803039][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.813758][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.824179][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.833927][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.867699][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.882221][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.997383][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.007936][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.018010][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.028188][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.035962][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.049853][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.134306][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.144447][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.213518][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.223425][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.244657][ T8449] device veth0_vlan entered promiscuous mode [ 321.254436][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.264315][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.291098][ T8449] device veth1_vlan entered promiscuous mode [ 321.358152][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.367991][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.377650][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.387674][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.407322][ T8449] device veth0_macvtap entered promiscuous mode [ 321.428434][ T8449] device veth1_macvtap entered promiscuous mode [ 321.476786][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.488222][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.497958][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.507863][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.518094][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.545451][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.556005][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.566767][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.195659][ T8671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.206926][ T8671] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.251086][ T8671] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 322.297691][ T8671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.361257][ T8675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.390473][ T8671] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.420684][ T8675] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 322.432612][ T8671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.443163][ T8675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:10:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r7, 0x540a, 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) [ 322.650829][ T8677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.676798][ T8677] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.692862][ T8677] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 322.719812][ T8677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:10:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r7, 0x540a, 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) [ 322.948910][ T8681] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:10:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r7, 0x540a, 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) [ 323.197903][ T8683] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:10:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x7, 0x3f, 0x5, 0x6, 0x7ff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000191, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 323.484933][ T8687] IPVS: ftp: loaded support on port[0] = 21 [ 323.643841][ T8709] IPVS: ftp: loaded support on port[0] = 21 05:10:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b700000001ed1000bfa30000000000000703000031feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4005000000000044040000ffed00003400000000ffffffdd640000000000007b0a00fe000000001f14000000000000b7000000000000009500000000000000023bc065b7a32e7f3be3e448078484efdd61917adef6ee1caa2b4f8ef1e50becb39bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a6188f50643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53976c9e10aceb539f38887ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe72be928a432efa4bdd46756d50b928f63fc77b83ee81294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c0596ecc9413ae6e640db66d145a196070e70500000000000000df9aabe9955526185f6e3a050e058a3fd8a6707cf000697bd43dbe5925f2a526e58450"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 05:10:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160008000100e558110000000100000e006f94007134cfb316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48500000000000000d9d322fe04730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215c1e1de7122321f25bdab53658d70727ad9a4329e3ef08e3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92", 0xd8}], 0x1}, 0x0) 05:10:51 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb6, 0x0, &(0x7f0000000080)) [ 324.408780][ T32] audit: type=1400 audit(1595049051.353:9): avc: denied { create } for pid=8739 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:10:51 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb6, 0x0, &(0x7f0000000080)) 05:10:51 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb6, 0x0, &(0x7f0000000080)) 05:10:51 executing program 0: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb6, 0x0, &(0x7f0000000080)) 05:10:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x7, 0x6, 0x1f, 0x7}]}) syz_read_part_table(0x74, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="08010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 325.222119][ C1] hrtimer: interrupt took 109170 ns [ 325.245697][ T8754] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 325.265201][ T8754] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 325.294244][ T8754] loop0: p5 size 1073741824 extends beyond EOD, truncated 05:10:52 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(r2, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)=r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x4004804) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x2004ffe7, 0x0) 05:10:53 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10a0}}, 0x0) r0 = socket(0x1000000010, 0x80000, 0xfffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002480)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002580)=0xe4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000025c0)={'batadv0\x00', r3}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa60000, 0xffff0000, 0x4, r1, 0x0, &(0x7f0000000040)={0x9b0906, 0xda8, [], @ptr=0x9}}) sendmmsg$alg(r4, &(0x7f00000023c0)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="063032a0b6d8abe6c3b830d92b741c", 0xf}, {&(0x7f0000000100)="d4872aeb13cabd2f09a0edc2a71957c2e8256d1918195e88532785712fe92923566af66d8330e769759cef64e8898b7d4f0a", 0x32}, {&(0x7f0000000140)="bb488527167bf64546f8d0040bdff327d461570a994bf207714e9b1021a9c19f2a42b208e36a3316c151f7837fca7c1d1116440a8280b05c5ab768fc337525f1a84e7fab19a0091e7b9a498f8defd9e97e5896db6d1c1425d780b2f217", 0x5d}, {&(0x7f0000002440)="ed296c73cc8d000ba3d11292dd1649494698e3", 0x13}], 0x4, &(0x7f0000000d00)=[@iv={0x76, 0x117, 0x2, 0xb6, "ab8459ed635945fd0008db8165bb6c5fd19ae878aa8e5fc52f4b20ed142f3a4cff34f6419274ba5aeac5cb68e09043ddc2dd2e7c27de6e4f352c9a2128fe20c0f65927aa99182e35dbbeae2273496b8c11230b8dd8f826d1caf771e868d088c1f7c34cd383b43cfbf0ec81ef97cae4fc8204d96822bd83c9213278251848b1e4dd57ce0613f6816a5742499940a7be1126c73166dc273cc3d70f6a565d2ce9ac04490acbc7a43bd17da4b425eeae1018d0564d715802"}, @iv={0xb0, 0x117, 0x2, 0x9d, "e71c5408c9f4761328f63287fa37de8c125d9856c60b59d203b559057b028f86f9d7ce608738771b73996a04de2a6131064a97870a1694652a997c9c65a20f7b20eda5aa4238069fbdbb5b0717ba9447f2faf2a2bc17f220ea4a3a933439497143e3c907325e03016a408229ab0b20d615a40a78bfc9c18b60f30dc004be1dc7a9c150a64ad45f141d8506a9b1a7485ce5424b741f944aca4140507afb"}, @iv={0x34, 0x117, 0x2, 0x22, "8a834adb667f967cb96567f445d76b32b12000"/34}, @iv={0x50, 0x117, 0x2, 0x40, "2b7f6818708b1102117cc554c5ebbd26aa85bc042b340ad76e39bc1f100ceb77b7c4415968e73f870eff7b08e995ca7a7193ded8d135b7da6ef8008644a2e896"}, @op={0x10, 0x117, 0x3, 0x1}], 0x20c}, {0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="1f4701af4dfc3f4f96d7210ecd3763364b15ad1053c5a5ce3048207e785e2bb38cb93ba095898f7c643076", 0x2b}], 0x1, 0x0, 0x0, 0x804}, {0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="ff17cf5b1c1ec06084dd88c91c5c84d225adf94d91f72f5c132a63b6b182c01f9e964a737e783541d3f1e7893b764f50b2eea571a7fa9b50f2f7402ce5c0157dcbd63fcf232ea4a9c0f9c65efd0be80548c6513065320ff6540a06b652b8b827e0a8f5f207e828b7c23fc4b2efc0e795fd1ded5c969498697f5147a85f76ede9dde6a1dee3aec54c380c49f86a4284555703c9e84de640e06659d8f7edf05266533c68", 0xa3}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="450ed7da0a2ad3e77984cf2ec74d629df8a2251c3fd6bf65fdbe03cb6b7d2fc232f8a06e093aa3c62deb4cee17307dbc485b1eb303aba650e66d0a3dfe92d4b27d5b33e9b10e4f66276776863189b6a8778cfc554c9acdb46bada5e01d85c386d67f131d14721a0126629649fac94f21a89515acb7926cc8490154d920d686ec71c7e152d318b27d599ecd4187b9e678d13e70fbc4d1359e4d7a1cd928e0b6f024427c2cfe808203cf641f4840b8cd34a372a42e01dfa19480916f1a68b8696ab40f6d985a27f6329953c91909eaafda15bffdb38b5671f34649f23f542be46ac05f793f72243cbe77ea3bf1f16be07f2bfe3567a5", 0xf5}, {&(0x7f00000002c0)="42681b602ff5119f4361db8f9b0f9927c59b31dc219a2df65bfed645fe3a175465bbad3cfa1d27437befd245c48a0da6013d5dd175ef9c81eb662347c49fb06c", 0x40}], 0x4, &(0x7f0000002040)=[@assoc={0x10, 0x117, 0x4, 0x3}, @assoc={0x10, 0x117, 0x4, 0x7}, @iv={0x7c, 0x117, 0x2, 0x6a, "8e2da88095da52ce054d43760e96960a0dd69166751a44e5e3856a84fd9391c5a5ddbbbe77d48c8927e73d90e0318d53c94fb8ef7b85ba6d398f5c144f330050f0936317574d3f67cb390ff064ea6e93371e4187e36f16b255653c2567c0d5c7bb0029ff9e820e86c136"}, @iv={0xdc, 0x117, 0x2, 0xca, "8980c6afce25add9115cc387f9cde15445fda26d92b0e52a788ffbd9620150043eb8473c0a8f94c8e375ffb922e4b4b0685d59a1ac989a7034c805280bc43361a33d3c6b1221ee79606b76657ad0364868ec7c2a7e4d3e473ed44b1000481847ce1f858bfc931e1593790b7d2bc1c1bbd7addab8995bcdf9a7edfa17a2f76768eb85637c611217e2ff95981f0eeb5523d8ec41f68c77b5d6775f3428b7bc9cb3045830a5e11a902925cf98dcdd274da0e27d0f8edc0559b4d7b83d8809a2a95abdf88f84a8a8273ba796"}, @assoc={0x10, 0x117, 0x4, 0x1}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x3}, @op={0x10, 0x117, 0x3, 0x1}], 0x1b8, 0x8010}, {0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002200)="fe22c0feb45096fbaea4731099188d3f51ba89bf3475407560e147856209e506d4546eb9e48aa62945181f77283304589ca68573c00d46a3c16bd1bbb06401c3bab5d569b6bc12e60a4c164eaf5b473e2a1da985e607aad4bd85c17a2625ed48a537c3b4e3a70ca18b5b62a746950ee90aa9d215eafc6d0d9a98b6f7b0a9895a7d98a3403d00b9d954159d08c56d8fcb7ade4c172dcbf424aad8aff8dd11ad5990e16a8ca5a9fc4eb7520482c27fc097557590bbd3182fa912eda7abe716a296034658", 0xc3}, {&(0x7f0000000440)="1dccd7be3b2a561b2a96b2232688b837e3ca3b18ff76db1a332c5a4e66346863f9cde27a1e16d7288226a5", 0x2b}], 0x2, &(0x7f0000002340)=[@iv={0x14, 0x117, 0x2, 0x2, "c6cd"}, @assoc={0x10, 0x117, 0x4, 0x10001}, @assoc={0x10, 0x117, 0x4, 0x6}, @iv={0x28, 0x117, 0x2, 0x15, "657b663bfdfa050a0675315694be5d6d8c15198d55"}, @iv={0x24, 0x117, 0x2, 0x12, "aad5b81c51fa1a1e301e591b12eb31cc4465"}], 0x80, 0x8040}], 0x4, 0x0) 05:10:53 executing program 1: delete_module(&(0x7f0000000000)='\x00', 0xa00) read$dsp(0xffffffffffffffff, &(0x7f0000000040)=""/44, 0x2c) r0 = pidfd_open(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) ustat(0x1, &(0x7f0000000080)) getpeername$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x20) r2 = dup(r0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = dup3(r2, r1, 0x80000) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="a3a53f0ea0fb"}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xd6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1ff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x7db8a66f6ee44768) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000a40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a00)={&(0x7f00000002c0)={0x710, 0x0, 0x5, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [{{0x254, 0x1, {{0x3, 0x5}, 0x80, 0x5, 0x0, 0xca7, 0x1b, 'syz1\x00', "7e32612f9498368221458666bbf58213a2385aa646fff6ffb58a5aedb0c14746", "eb281cd01ff45c07801ae4959d4a5e369872118b156699407852d9d7e5942327", [{0x13, 0xf6f, {0x3, 0x9}}, {0x8, 0x2, {0x0, 0x585f458}}, {0x9, 0x1, {0x1, 0x3}}, {0x6, 0x7, {0x3, 0xec}}, {0x8001, 0x1ff, {0x1, 0xfffffffa}}, {0x8, 0x2, {0x0, 0x7}}, {0x1ff, 0x1f, {0x2, 0x7fffffff}}, {0x8, 0x100, {0x0, 0x9}}, {0x9, 0xffff, {0x1, 0x401}}, {0x8, 0x5, {0x2, 0x53b}}, {0x200, 0x1, {0x1}}, {0x11, 0xffff, {0x2, 0xfff}}, {0x6, 0xb503, {0x1, 0x9}}, {0x401, 0x9, {0x1, 0x9}}, {0x180, 0x8000, {0x3, 0x2}}, {0x1, 0x4, {0x1, 0xab5}}, {0x6, 0x3f, {0x0, 0x8}}, {0x1f, 0x1, {0x1, 0x5}}, {0x1, 0x5, {0x3, 0x400}}, {0xdfcc, 0x6}, {0x9, 0x5, {0x2, 0xffff262f}}, {0x7f80, 0xb324, {0x0, 0x9}}, {0x6, 0x8000, {0x1, 0x6}}, {0xc3, 0x10d5, {0x3, 0x80000001}}, {0x0, 0x1, {0x1, 0xcd}}, {0x80, 0x4fb5, {0x0, 0x2}}, {0x3cb, 0x4, {0x2, 0x401}}, {0x1ff, 0x6, {0x1, 0x3}}, {0x4, 0xbb, {0x2, 0xffffffff}}, {0x3, 0x5, {0x1, 0x8}}, {0x7fff, 0x101, {0x2, 0x7}}, {0x8, 0x7, {0x3, 0x1}}, {0x6f64, 0x4, {0x0, 0xfffffff9}}, {0x9, 0xfffa, {0x2, 0x3f}}, {0x0, 0x3, {0x0, 0x7}}, {0xff81, 0x3, {0x2, 0x8}}, {0x1b3e, 0xce, {0x1, 0xfffffffb}}, {0x1, 0x0, {0x0, 0xffffffff}}, {0x27, 0x0, {0x0, 0x7}}, {0x55ac, 0x3ff, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x7fff}, 0x0, 0xb9, 0x7, 0x1, 0x3, 'syz0\x00', "6400a4b79e4ae56d8a919e380727cb4eaebfdc0de6733c93db054cceddb0998e", "56da663dbac05ff0a52fa06bd7faa513a98e962695a1d991d3a4e06623d224de", [{0x0, 0xcfe, {0x0, 0x8000}}, {0x4, 0x8, {0x0, 0x4}}, {0x4, 0xfff, {0x2, 0x7}}, {0x7, 0x1, {0x3, 0xfff}}, {0x7b60, 0xff, {0x2, 0x2}}, {0x1, 0x3, {0x0, 0xd5}}, {0x1f, 0x3f, {0x2, 0x5}}, {0x7, 0x6, {0x1, 0x7fffffff}}, {0x1ff, 0x1, {0x3, 0x20}}, {0x7, 0x4, {0x0, 0x2}}, {0x2, 0x20, {0x2}}, {0xffc1, 0x3, {0x3, 0x9}}, {0x4461, 0xf4, {0x1, 0x6}}, {0x4, 0x9, {0x2, 0x3}}, {0x1f00, 0xf612, {0x0, 0x3}}, {0x47, 0x3f, {0x0, 0xfffffffc}}, {0x9, 0x3f, {0x2}}, {0x100, 0x7f, {0x3, 0x80000000}}, {0xe2, 0x5, {0x1, 0x7}}, {0x101, 0x1, {0x3, 0x8}}, {0x4, 0x1000, {0x1, 0x4a8}}, {0x7ff, 0x101, {0x1, 0x5}}, {0x2, 0x6, {0x3, 0x9}}, {0x100, 0x9, {0x3, 0x2}}, {0x851, 0x1, {0x0, 0x8e0}}, {0x400, 0x1, {0x2, 0x3}}, {0x7fff, 0x3, {0x0, 0x38}}, {0x3, 0x0, {0x0, 0x9}}, {0x2, 0x81, {0x1, 0x7}}, {0x3, 0x4, {0x3, 0x101}}, {0x101, 0x7, {0x0, 0x6}}, {0x9, 0x4, {0x1}}, {0x8, 0x4, {0x2}}, {0x4, 0x0, {0xf9e7237c3a67f8a0, 0x6}}, {0x7ff, 0x800, {0x2, 0xb2c}}, {0x0, 0x7fff, {0x0, 0x1}}, {0x1b31, 0x1ff, {0x0, 0x400}}, {0x8, 0xda45, {0x0, 0x1f}}, {0x7fff, 0x8, {0x2, 0xfc18889}}, {0x172, 0x64e, {0x3, 0x501}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x1, 0x1f, 0x8000, 0x5b, 0x12, 'syz0\x00', "d86913286bf3712e2fc922f7a8ae83167f1ca5db152a7aa1cec57d988ef33bd4", "bfc24f84cb9d624f39ef1e323c66f9a1a69b86c618e01d35b8ba902be484e07b", [{0x4, 0x3, {0x2}}, {0x7, 0x2, {0x3, 0x3a}}, {0x1, 0x9, {0x3, 0x8f9}}, {0x3, 0x401, {0x1, 0x6}}, {0x5, 0xffff, {0x2, 0x6}}, {0x4, 0x5, {0x0, 0xa0ac}}, {0x2, 0x6, {0x0, 0x4}}, {0x0, 0xdd6a, {0x2, 0x6}}, {0x7, 0x81, {0x0, 0x1ff}}, {0x9, 0x4, {0x0, 0x4}}, {0x0, 0x7ff, {0x2, 0x5}}, {0x6e, 0x4, {0x3, 0x82}}, {0x1f, 0x8, {0x3, 0x4}}, {0x7, 0x5, {0x1, 0x235}}, {0x2, 0xf001, {0x3, 0x6}}, {0xfffb, 0x5, {0x3, 0x4}}, {0x9, 0x20, {0x1, 0x7fffffff}}, {0x400, 0x8, {0x2, 0x6}}, {0x4, 0x8, {0x1, 0x1}}, {0x4, 0xffff, {0x2, 0x68}}, {0x0, 0x0, {0x2, 0x56}}, {0x5, 0x76a, {0x0, 0x6a}}, {0x3f, 0x9, {0x2, 0xffff}}, {0x9, 0x8001, {0x2, 0x2}}, {0x1f3, 0x4, {0x1, 0x505}}, {0x4, 0x39, {0x0, 0x1ff}}, {0x3f, 0x5d, {0x1, 0xa518}}, {0x4d, 0x8000, {0x1, 0x81}}, {0x5, 0x5, {0x2, 0x5}}, {0xfff, 0x6, {0x0, 0x1}}, {0x7fff, 0xdca, {0x3, 0x7f}}, {0x40, 0x1, {0x3, 0x84a5}}, {0x7, 0x5, {0x1, 0x7fff}}, {0x7, 0xaa0, {0x0, 0x2}}, {0x38, 0x7, {0x0, 0x2}}, {0x40, 0xc0, {0x1, 0x5}}, {0xfff8, 0x8, {0x2, 0x6}}, {0x40, 0xbc, {0x0, 0x62}}, {0xcfda, 0x2008, {0x0, 0x2}}, {0x0, 0x1ff, {0x2, 0x7}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0xa001}, 0x40800) removexattr(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)=@known='trusted.overlay.upper\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000b00), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000b40)) r4 = openat$vicodec1(0xffffff9c, &(0x7f0000000b80)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000bc0)={0x0, 0x0, [], @raw_data=[0x10001, 0x200000, 0x1d9, 0x3, 0x80000001, 0x3, 0x7, 0x0, 0x5, 0x2, 0x9, 0x8, 0x7, 0x6, 0x1, 0x1, 0xead7, 0x0, 0x9d6, 0x7cf9, 0x1f, 0x13c, 0x2, 0x40, 0x80000000, 0x5, 0x0, 0x6, 0x88d4, 0x2, 0x3, 0x8f2d3ac0]}) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000c80)={0x3b, 0x33, 0x4, 0x11, 0xb, 0x5, 0x1, 0x2b, 0x1}) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff}, 0x800) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000d00)={0x4, 0x5, 0x0, 0x4, 0x13, "a510cf0f3356e650ebc53741a78e3537769b0d"}) write$cgroup_devices(r3, &(0x7f0000000d40)={'a', ' *:* ', 'rm\x00'}, 0x9) [ 326.647301][ T32] audit: type=1400 audit(1595049053.593:10): avc: denied { execmem } for pid=8780 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:10:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x6, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="f4df10f50618a50be11808f44f453976795618f1271cc7b2592931374681a989b6f8279f9246d982e046c2bc04833c051be03000f45b7b96fb6cf9e4083456d2575689d39fc824329b152f64810a40c69682ca26d50f2c8844c6d7e4b6cf985a63826af052e84835e28c54c645a6062d71b2aaaf38005682073a0991144ec98f71037b5d3206d35ba57185e15b0ca6e913c94a76fa9606808a54a85d7e7b59578f2738913c224c301a11b486f20e10d7fd841535aab4389216ca9ca53b5b5c1553f42d9428fda5d8b9ae9df61c726d60c90cf4d3d8aba3701a79a1469cf1d4fa0d72bb710275dd6e19eca6a4", 0xec}, {&(0x7f00000003c0)="a19a05169e54ca67e916d94d898a310487373f76fc9b03b82f5b07c986903f10e351ce3f72eb928f8e9babf3ffe75c66a08a4a07", 0x34}], 0x2, &(0x7f0000000680)=[{0x60, 0x29, 0x400, "399ba5548a817f83f0c8de87582ef0f51509c3b84312952e62a021e56d13866376120cbff3ac619ced76932f215d2665f2310edc09131a95f235b89ceb0a84a77ee3d33a15b9ab9c79ee43ad01bf1a555e7c0c"}, {0x10c, 0x111, 0x4, "d97d4038f10c1a83abe5dd38938084348d5c1d07e94335145610a93d7fe72cf946e0ef27ae65fd47b22a6871badf0da404e99a2d4cadad1cefb8a3b70d909bd1c139ecae8fafb49c6b767e49e6f34d7c1618fac7096609b22a7f7663510cce9f33471bf825f014b075555c807814f138e3bc7116ee95c066934461b58d223cfc9f5ccd89e9f8056ff872f62e2d80d5e35f16ba9d03b805cccb5d6407790be557e9c457d73937052198f4ea7d225f44073d87bf36e2451c8064a39751b032604b49dd162950241ffce300ac61bce5dad161f297597d2ab2cbd4c569903cbccda59ab33e56194ed58f633d4bcd39b66226a103ac471029adbcf5006d597d72"}, {0xc8, 0x10d, 0x85, "43b178d4a74c55300614d7b9304c1ec11541b99dc14bcb0f2743ddf970be581de78df44e7f875dc94bdf7997ae32293f7f2fb660e53b16b69349654c042f2329c135cc5b5a2a42c4b549e096820f42ddfb5fa4f3993790e06271c1a06c893d7f28d4e2cd66262f5a80ac34483d44ca8609e3728725c83667d1a6c1a2ce537c5de006f1e87e5250938961b2e79edd28a710ec4aa0ee36ad6c0b8e76af5c75e644ffaaa46bdfdf655c80c9d9af15733b849b8e3e5493e5a2429d5d8bac"}, {0x94, 0x10e, 0x7ff, "5313c554dd4f58eaca33f1fbf6bd232f31094410ba406680b8697899236d30e5bb070cdd3af1e3bd4170912dca8536f53c48ec65b42f3c79f0353705caaea212b5541a0b1a9a81a21fe4d35e41bad3b8a6182196acddadbaae8cd5e8bf1f7130015952ba0284d9ee101c45913a8a0c05472eb3b4ac68ddc6b86d726462a5556b150f56bac55479f1"}, {0x108, 0x105, 0x100, "192df51f158ee029282793ade74cb4f7b4c399e6bda7bc0fc6ad061f822f12318fef6f33f8c3c2802c29b2d0941d546ebfbd0b2015ed968cb93f8c3c41191166840a53a7f0f7df981d044fa73314f47f6287f55da851b7720b13278054a6b9ee5f8ac9980513a32f8c76a213598cf34c134049f7f37f4318dfd64451113c0ccbc3d6c24e18f7b4c7df56d3ddcd35c249dc859eca8832745df10c3287bcf43f11ffd3e5cd3a63d0d635070cf52b1e8d08e519d2d4cba1679851138bb93c06783a07fd9b2d03dbcaad2fa3ac6a112443d36181a2164bea48a28d5ad2b0871ba7284966c125bc4ad3a8b7dc8db84c58586171a2684b1f36dff3167f45"}], 0x3d0}, 0x80) mount$9p_virtio(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x3860840, &(0x7f0000000240)={'trans=virtio,', {[{@posixacl='posixacl'}, {@nodevmap='nodevmap'}, {@access_client='access=client'}], [{@subj_user={'subj_user', 0x3d, 'ip6gretap\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\xde&^$'}}]}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0xc001}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) openat$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', 0x40000, 0x2) 05:10:54 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x310) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000000), 0x1) [ 327.246374][ T8792] IPVS: ftp: loaded support on port[0] = 21 [ 327.543311][ T8792] chnl_net:caif_netlink_parms(): no params data found 05:10:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x4, 0x2, 0xff, 0x0, 0x8, 0x0, 0x400000000}, 0x20) [ 327.825335][ T8792] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.832742][ T8792] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.843753][ T8792] device bridge_slave_0 entered promiscuous mode [ 327.918418][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.925810][ T8792] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.935587][ T8792] device bridge_slave_1 entered promiscuous mode 05:10:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001a00010000000000000000000a00000000000000000000000c001b003a000000", @ANYRES32=0x0, @ANYBLOB="25d0078f1a165fde6bc25159b0c5ee430e2786a1ef"], 0x28}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x0, 0x4}) [ 328.000488][ T8792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.068844][ T8792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.137796][ T8938] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 328.153431][ T8938] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 05:10:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa6000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) io_uring_setup(0x984, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x249}) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000004}, 0x20000040) [ 328.198487][ T8792] team0: Port device team_slave_0 added [ 328.229805][ T8792] team0: Port device team_slave_1 added [ 328.337493][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.345911][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.372116][ T8792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.419473][ T8957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=8957 comm=syz-executor.0 [ 328.447381][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.454661][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.481435][ T8792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.493588][ T8953] loop0: p1 p2 p3 p4 [ 328.497646][ T8953] loop0: partition table partially beyond EOD, truncated [ 328.505371][ T8953] loop0: p1 start 4106 is beyond EOD, truncated [ 328.511726][ T8953] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 328.620060][ T8953] loop0: p3 start 225 is beyond EOD, truncated [ 328.626771][ T8953] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 328.701751][ T8792] device hsr_slave_0 entered promiscuous mode [ 328.729555][ T8957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=8957 comm=syz-executor.0 [ 328.732570][ T8792] device hsr_slave_1 entered promiscuous mode [ 328.783526][ T8792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.791275][ T8792] Cannot create hsr debugfs directory 05:10:55 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0xb7) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000040)) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) mlockall(0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @identifier="5d3e2fd401ea8ff2730575f234e3be01"}}) [ 329.466363][ T8792] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 329.523580][ T8792] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 329.606667][ T8792] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 329.677441][ T8792] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 330.090485][ T8792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.126009][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.135215][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.155050][ T8792] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.174895][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.185112][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.194830][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.202140][ T8673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.243700][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.253669][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.263686][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.273275][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.280597][ T8673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.289714][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.300718][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.326726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.336727][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.402578][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.412563][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.423908][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.434358][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.444357][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.486037][ T8792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.499876][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.518548][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.529152][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.635947][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.644428][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.681626][ T8792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.788933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.799361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.876992][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.887900][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.923372][ T8792] device veth0_vlan entered promiscuous mode [ 330.931197][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.940545][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.981666][ T8792] device veth1_vlan entered promiscuous mode [ 331.096072][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.105948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.116237][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.126433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.164925][ T8792] device veth0_macvtap entered promiscuous mode [ 331.201210][ T8792] device veth1_macvtap entered promiscuous mode [ 331.297226][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.307932][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.322821][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.331466][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.342270][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.351848][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.362827][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.421422][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.432130][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.446151][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.456775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.467287][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:10:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x95R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x1, 0x1ff, 0x1, 0x1, 0x4, 0x3, 0x8, 0x8, 0x7, 0x9, 0x400, 0x3f, 0x7, 0x1, 0x1, 0x26, {0x401, 0x7f}, 0x8, 0xf}}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$P9_RREADLINK(r2, 0x0, 0x0) 05:10:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x480d0}, 0x20040814) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x8, 0x8001}]}}}]}, 0x50}}, 0x0) [ 332.856162][ T9055] __nla_validate_parse: 7 callbacks suppressed [ 332.856192][ T9055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.933581][ T9061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9061 comm=syz-executor.0 [ 332.985985][ T9055] IPv6: sit1: Disabled Multicast RS [ 333.049070][ T9055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9055 comm=syz-executor.0 05:11:00 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r1 = socket(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) write(r2, &(0x7f00000000c0)="1f0000000104ff003d4354c007910000f30516000a000100010423dcffdf007bbe438e6a25d5f148bed9e8e3a44e21a10fa80cb551cb9448a0a86411272dd004a50e433165b0f2f6e0b0dd49bd905edad4dbf00cc7557eec0e8a5a937b9d19b9647e5f198497c699f783d0bbef785c66df6a80a50291deacc91303ac6d5ab2f7d21231c3bafe302ba2", 0x89) close(r1) 05:11:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1800000070000100000000000000000007"], 0x18}], 0x1}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x5, 0x4) 05:11:00 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c40)=[{0x0}], 0x1}}], 0x80000000000004a, 0x24008004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) 05:11:01 executing program 1: mprotect(&(0x7f0000f99000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000000780)={0x2000000, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x2, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x3, 0x2, r7}) io_submit(0x0, 0x4, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x100, 0xffffffffffffffff, &(0x7f0000000040)="76017e86199ca54872325c7c55cfa1411d84adb159d2ff144fd58e23a030d46517a9ce00ea33", 0x26, 0x7c, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000100)="ca41769c25d152f5f94db347b4f743214bfe1497712db87c51269d5cb7a499696f6ba486bf5ff93235746ebc2b1ca7688140424eedd96d17f4d9b58c48a989ab3770", 0x42, 0xffff, 0x0, 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f00000001c0)="6231e45ce791e639d9507a388b2ea961d38b1e54f304d37421ac55a3a09cda3084d800caaddb02dd0d5e1d38486fae84bb44fef1b5d3067f3192bf715f7a6072824eea003444412a7246f3a993a64fd5ca6fea0ce1bc2b11bd59dde7a31fd1d175dbb631536803eb9054f5730c156d71683b2685e501f215c88a", 0x7a, 0x3be, 0x0, 0x1, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f0000000280)="37ca2d4baac86ec8a424f1ce98e493eefff329507ca9dff616208241a402fb3eeeeb29253885eac5b841e5dbdd5d99c9eff8a207fe5ce7bb39dfe8589d6949801905c039d0f4d1f06a9c9727ca72991fef8f6a703a340224c01994dcdd571586dc63652f72ff33f944f17b3b34fa565cffaceced35fb36cc873dfb8dfbf9b3943ec72bd4c4a104d3d72fde5ff327ba0b29c71ed1f2a6fd2de33cd5497da9815f6747a127e432001c2a5a9c9f23dd64f93926", 0xb2, 0x1ff, 0x0, 0x1, r7}]) [ 334.278162][ T9086] mmap: syz-executor.1 (9086): VmData 35246080 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. [ 334.346348][ T9086] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:11:01 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x400, 0x0) [ 334.799794][ T9104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.886558][ T9106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:11:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000)=0x3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8913, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 05:11:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="60689d09c44d51a977dced328e0641000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff000000000000000000000000000114"], 0x88}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x424242, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x2000000, 0x100000000000000}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x5, 0x8, 0x9, 0x3f, 0x9, 0x20, 0x6da, r3}, 0x20) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000140)={0x2, 'xfrm0\x00', {}, 0x7f}) [ 335.590662][ T9117] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.658786][ T9117] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 05:11:02 executing program 1: openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x200000, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="0201550000250a100000ff45ac0000ffffff81000800000000000000024000ffffff82000000e100008877007200300700a5ffffff00000000008080da55aa", 0x3f, 0x1c0}, {0x0, 0x0, 0xffffffff}]) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x1ff, 0x0, [], {0x0, @bt={0x0, 0x2, 0x1, 0x1, 0x0, 0x8001, 0xfffffffc, 0x3, 0x2, 0x6, 0x7e, 0x2, 0x10001, 0x800, 0x14, 0x8, {0x3f}, 0x6, 0x1}}}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x2, 0x0) openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400100, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x80) 05:11:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d6697e98186fc5141bd670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab743c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76b3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece874be869b3abe1c6ea55887dfa18d0aea13625895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b6a7651004132c6e0898374c644eea45de7867a0efbad0ab2bc33b350440a90b79134e42da4e030916d86a7c2e1b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d29c42ffa701624d73b70000000000194f219821e23d790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed388a88da09c01a4b827aa1784d927aca9b8540534c5c49a424ccfbc2213fc1572b0204dd456c81a454d1f32fb16"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x100000, 0xfffffffd}, 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:11:03 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r6, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="c03420000000110001040000000000000000020000004866f2b2dbdd8e4a4e04da03000000000000dc12ea669364eb12ec2a177b89fb4643501aebfb1b886ca6b559210ec1cb9e7c94dbf94a6480", @ANYRES32=r6, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0xe4}}, 0x0) [ 336.274757][ T9131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x5, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FIOCLEX(r2, 0x5451) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x1) syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') [ 336.343378][ T9131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:03 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r6, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="c03420000000110001040000000000000000020000004866f2b2dbdd8e4a4e04da03000000000000dc12ea669364eb12ec2a177b89fb4643501aebfb1b886ca6b559210ec1cb9e7c94dbf94a6480", @ANYRES32=r6, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0xe4}}, 0x0) 05:11:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r2 = accept4$rose(r1, &(0x7f00000001c0)=@short={0xb, @remote, @null, 0x1, @netrom}, &(0x7f0000000200)=0x1c, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000240)={'bond_slave_0\x00', {0x2, 0x4e20, @remote}}) r3 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f0000000180)={0x9f0000, 0x9, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909de, 0x101, [], @p_u32=&(0x7f0000000080)=0x1}}) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e6ff060000000144047b01000000"], 0x18}, 0x0) [ 336.646856][ T9141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @multicast}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:11:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x707680) ioctl$DRM_IOCTL_ADD_CTX(r0, 0x40086602, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 05:11:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @multicast}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:11:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x28c, 0xfc, 0xfc, 0xfc, 0xfc, 0x0, 0x1f8, 0x1cc, 0x1cc, 0x1f8, 0x1cc, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'team0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xfc, 0xa, {0x9000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'erspan0\x00', {0x33, 0x20000000, 0x0, 0x0, 0x0, 0x9, 0x7f}}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0xffffffffffffffff}, {}, {0x0, 0x0, 0x1}, 0x0, 0xc9bf}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x9c, 0xfc, 0x0, {}, [@common=@unspec=@mac={{0x2c, 'mac\x00'}, {@empty, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x5, 0x3, 0x0, 0x4]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e8) 05:11:04 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='9p\x00', 0x20400, &(0x7f0000000700)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, '#}\''}}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}, {@access_any='access=any'}, {@cache_none='cache=none'}, {@loose='loose'}, {@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}, {@cache_none='cache=none'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '($('}}, {@subj_role={'subj_role', 0x3d, '/dev/fuse\x00'}}, {@appraise_type='appraise_type=imasig'}, {@dont_measure='dont_measure'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r2}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-'}}]}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000008c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x3c, r3, 0x4, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x54}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x3, 0x3}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0x10, 0x0, 0x7}, &(0x7f00000004c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x6}}, 0x10) pselect6(0x40, &(0x7f0000000000)={0x8, 0x8, 0x398f, 0x81, 0x5, 0x7fff, 0x0, 0x9}, &(0x7f00000000c0)={0xfffffffffffffff8, 0xfff, 0x1000, 0x8000, 0xfffffffffffff000, 0x100000000, 0x100, 0x3ff}, &(0x7f0000000200)={0x3, 0x3, 0x828, 0x7fffffff, 0x4c, 0x1ff, 0x4, 0x5}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340)={[0x9, 0xfffffffa]}, 0x8}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r6]) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 05:11:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @multicast}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:11:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @multicast}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='wlan0:\x00'}, 0x30) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0xfffff7fffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r1, 0x0, 0xb2, &(0x7f0000000240)='\xaf@!\x00|\xect\xb5\xbf\xc7\xa6\xcd\x15/TuI\x90\x0e\x11\xab%\x9d\xd5\xc9\xfc\x1e\"\x80\xea\x95\x1e\x91?\xef\xdb\xa9)\xf5\xd2\b\xf7\x98\xba`\xd9\x93W\xc4\xccA:\xed\t \"\xc7.\xaa\\,M\xeab.~\x042&\x91_\x06\x11\xe1.\xd6\xa1+\x90f\x9c\x1bs\xfa_\x17\x98\fxN\x01\x1b\xc0*\b\'3\x95\xc8\x1c!\x1d\xb8\xa1\x99\x8f\xab\xca\x18Os\x8b\x97\xb7A\x99\xd8\x9c\xb08\x06\x1b\x10\xbf\xd0\xb9\x173\xea\x18T|y\xad\x87N\xe5\xf0\xc7U#5n\xa5\xb7\xc6\xa1\x93\x8deK\x8b\xe5v\f\xa8V}\xc5\x03\x9f\xb7\x04\xb6K\x8a\xaf3:\x8d\xcf\xdf\xf1\x8b\x95=\x1eh'}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x5, r4}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r5}, 0xc) listen(r0, 0x3) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r6, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r7, &(0x7f0000001500), 0x588, 0x0) [ 338.237734][ T32] audit: type=1400 audit(1595049065.183:11): avc: denied { name_bind } for pid=9199 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 338.260088][ T32] audit: type=1400 audit(1595049065.183:12): avc: denied { node_bind } for pid=9199 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 05:11:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @multicast}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) [ 338.282474][ T32] audit: type=1400 audit(1595049065.183:13): avc: denied { name_connect } for pid=9199 comm="syz-executor.1" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:11:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @multicast}) 05:11:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) 05:11:06 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffff7ffffe, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x28, 0x0, 0x0, 0x0, 0x9, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x9, 0x7}, 0x8, 0x91b, 0x8, 0x4, 0x3, 0x7, 0x4}, 0xffffffffffffffff, 0x7, r1, 0x1) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 05:11:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) [ 339.364884][ T32] audit: type=1400 audit(1595049066.283:14): avc: denied { sys_admin } for pid=9231 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 339.423760][ T9232] IPVS: ftp: loaded support on port[0] = 21 05:11:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) [ 339.883083][ T9273] ptrace attach of "/root/syz-executor.1"[8792] was attempted by "/root/syz-executor.1"[9273] [ 339.924552][ T32] audit: type=1400 audit(1595049066.873:15): avc: denied { dac_override } for pid=9272 comm="syz-executor.1" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 05:11:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) [ 339.991411][ T9273] IPVS: ftp: loaded support on port[0] = 21 05:11:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) [ 340.553302][ T1674] tipc: TX() has been purged, node left! 05:11:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) 05:11:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) 05:11:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) [ 344.174308][ T9451] IPVS: ftp: loaded support on port[0] = 21 05:11:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) [ 344.994813][ T9451] chnl_net:caif_netlink_parms(): no params data found 05:11:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) [ 345.453684][ T9451] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.460954][ T9451] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.471345][ T9451] device bridge_slave_0 entered promiscuous mode [ 345.540979][ T9451] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.548614][ T9451] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.558423][ T9451] device bridge_slave_1 entered promiscuous mode [ 345.763845][ T9451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.783069][ T9451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.871484][ T9451] team0: Port device team_slave_0 added [ 345.885392][ T9451] team0: Port device team_slave_1 added [ 345.962337][ T9451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.969404][ T9451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.996562][ T9451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.034734][ T9451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.041798][ T9451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.068039][ T9451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.214297][ T9451] device hsr_slave_0 entered promiscuous mode [ 346.263486][ T9451] device hsr_slave_1 entered promiscuous mode [ 346.302520][ T9451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.310158][ T9451] Cannot create hsr debugfs directory [ 346.626399][ T9451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 346.689425][ T9451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 346.733625][ T9451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 346.847843][ T9451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 347.314332][ T9451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.390039][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.399257][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.432702][ T9451] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.469123][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.479299][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.489383][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.496724][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.605705][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.615724][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.625892][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.635468][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.642822][ T4896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.651858][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.662964][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.674182][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.685014][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.695476][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.706331][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.825770][ T9451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.836370][ T9451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.899077][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.908994][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.919034][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.929678][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.940712][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.038206][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.096471][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.104410][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.140504][ T9451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.268075][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.278826][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.421220][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.432659][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.462222][ T9451] device veth0_vlan entered promiscuous mode [ 348.503732][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.513377][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.567650][ T9451] device veth1_vlan entered promiscuous mode [ 348.690419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.700705][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.710631][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.720907][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.741607][ T9451] device veth0_macvtap entered promiscuous mode [ 348.787442][ T9451] device veth1_macvtap entered promiscuous mode [ 348.880483][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.895412][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.905545][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.916154][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.930604][ T9451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.939041][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.948860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.958617][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.969093][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.112727][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.123364][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.133440][ T9451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.144029][ T9451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.158307][ T9451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.167976][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.178678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:11:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x27, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x0) 05:11:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:18 executing program 2: r0 = creat(&(0x7f0000003340)='./file0\x00', 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000003380)="50444f09a2ccad71824f0d94913a2d36f8a76a44126817c143c90a07f776448fecc6df7af916f2632e74f7790ee0afc62fa3b0e03c3d7ef822169c221d9fd5333343d4a23a0336c29947a41e93fa44512b2647490c96d5d024ec4083535454da5a591ec38fadf9488b1eebe596254892deeace17907bdef4a04ec377b4bb08426519c277b70fecb0e4fb3c49ec38dc2d91d6bd7a7e0fd1ebfa760cfc53865237e2f8722cadb048a6bf0574fb9d383788d5863f7a75157bfac154c48e0d333b8b84", 0xc1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2a004842, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) 05:11:18 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) [ 351.341406][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 351.410609][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:11:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='!,c#\x00'}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5d92ba7dce799718bc184415e842dbfaeb07a43c9d81bac9d25e81418789ffa23ea97f8a175e2660a7628e605846554e0fbdf7e15d26e3d9773ee643d794bef50db508916c2833413ef94c0455f2b9f90e55f97fe804df2a2fe917644cc2e67aa0d035d09007d9a3b778f364f5d7def05466291b27719beca4206d223210dd277f2a1051977cbceba9a735eb275a2b00e98a73", 0x93}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = dup2(r5, r7) write$FUSE_POLL(r8, &(0x7f0000000180)={0x18}, 0xffa0) 05:11:18 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000080)={0x0, 0x0}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x80000) 05:11:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:20 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x80000001, 0x3f, 0x0, 0x2, 0x1, 0xbe35, 0x7b0, 0x8e, 0x101, 0x10000, 0xa0, 0x7, 0x3, 0x6, 0x16, 0x30, {0x0, 0x1}, 0x3f, 0x6}}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000000)={0x3}) ioctl$sock_netdev_private(r1, 0x8935, &(0x7f00000002c0)) 05:11:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:20 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r7, 0x40}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 05:11:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) [ 353.902871][ T32] audit: type=1400 audit(1595049080.843:16): avc: denied { block_suspend } for pid=9848 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) close(r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(r2, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000000)={0xa7, 0x12, &(0x7f0000000140)}) listen(r1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000f, 0x10, r1, 0xfa7d8000) syz_open_procfs(0x0, 0x0) 05:11:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e1f, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'syzkaller0\x00', 0x1}) ioctl$TCSETSF2(r3, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5f7ef0613c63f639e2a06e2bf3b849abe30043"}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r5, 0xc0cc5640, &(0x7f0000000240)={0x3, @win={{0x999, 0x3, 0x0, 0x2}, 0x2, 0x1, &(0x7f0000000140)={{0x9, 0x9, 0x2, 0x2}}, 0x81, &(0x7f0000000180)="895ea7b8f662944fd7fcff4359511278759e0966568ddce233b7e84f61d9101beae8afbf0a52f0288f995a70015807a037afb2ad53e02b2bd1b167fe6d63b46f32cf6a61f258e59da9", 0x1f}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="0628e69fba710ce9ef049f463929ab391b249eec854761f1dc1e2f10a03504b8208c780ec3024aeb47d91432ebbe0356cbca941c1c6d5ea4bb875469486bbbec9a6dc1f960e827f39d82d805bcaa6e82957e7e29ab74200e5ebd9a2c553f8bb33b344c0930cdc49936165bfc22211e4e4eafa7ec62266e4d17b225ac1740de6f14e0edf8b49385c45300e2030109e099ed3ac635adcd53b21eef49210901255478c0d2fad8c8f635b19687fdb9794e1eebad7faddbdde0bdbed76e047651cc67a7", 0xc1}, {&(0x7f0000001480)="21b9145032993b0c", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000014c0)="57ba236dcc63630360", 0x9}, {&(0x7f0000000340)="38a2ca447c0ae64e8083312d698c4998bfea5ca277b7b15db1b81b24ca337769d33fdffab5a819bfc9e0c642ef8415534563c2928e6282b928b77060fb12a4e85be68f12f349cd91d717e5aeff381355b058e12fd07bb1294657e8ce3c0ba5", 0x5f}], 0x2}}], 0x2, 0x0) 05:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x9}) 05:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x9}) 05:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x9}) 05:11:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) timerfd_gettime(r1, &(0x7f0000000000)) 05:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 356.514478][ T9959] input: syz1 as /devices/virtual/input/input5 [ 356.601258][ T9959] input: syz1 as /devices/virtual/input/input6 05:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x9}) 05:11:24 executing program 2: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@nolazytime='nolazytime'}], [{@pcr={'pcr'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) mount$9p_xen(&(0x7f0000000180)='syz\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x1000, &(0x7f0000000400)={'trans=xen,', {[{@cache_fscache='cache=fscache'}, {@uname={'uname', 0x3d, ')%'}}, {@mmap='mmap'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@subj_type={'subj_type'}}, {@uid_eq={'uid', 0x3d, r7}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_type={'obj_type', 0x3d, '*-*'}}]}}) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x1218ce7, &(0x7f0000000240)={[{@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, '+'}}, {@smackfsroot={'smackfsroot', 0x3d, 'pcr'}}, {@smackfsroot={'smackfsroot', 0x3d, 'pcr'}}, {@fowner_gt={'fowner>', r1}}, {@fowner_lt={'fowner<', r3}}, {@smackfshat={'smackfshat', 0x3d, 'xfs\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, ')%'}}, {@euid_lt={'euid<', r5}}, {@subj_role={'subj_role'}}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x2, [0x0, 0x0]}) 05:11:24 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x9}) [ 357.348812][T10004] xfs: Unknown parameter 'pcr' 05:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r6, 0x1264, 0x0) r7 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r7, 0x1264, 0x0) renameat2(r6, &(0x7f00000000c0)='./file0\x00', r7, &(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="6300e40000", @ANYRES16=r5, @ANYBLOB="000226bd7000fedbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) 05:11:24 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="000000000a00026f0003000000deffff9fbd784c91b1b405e23f9efbab2cc201afbb0976d90f41230361e15294cca487ed4f0bb011fad435ab5bf262c708f9958684e1efb28f4e7131ec8d5550c865f3baef2ff112295c36b519"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 05:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 357.803145][T10023] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10023 comm=syz-executor.1 [ 357.903246][T10028] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10028 comm=syz-executor.1 05:11:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r5, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x2, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x8, 0x1, @broadcast}]}, 0x20}}, 0x20008009) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@mpls_newroute={0xd8, 0x18, 0x0, 0x70bd26, 0x25dfdbff, {0x1c, 0x14, 0x0, 0x73, 0xfe, 0x2, 0xff, 0xb, 0x400}, [@RTA_VIA={0x14, 0x12, {0x6, "8df6ca1e70470d914a2c26e5802e"}}, @RTA_OIF={0x8, 0x4, r5}, @RTA_OIF={0x8, 0x4, r9}, @RTA_MULTIPATH={0xc, 0x9, {0x7fff, 0x29, 0x40}}, @RTA_NEWDST={0x84, 0x13, [{0x9, 0x0, 0x1}, {0x7}, {0xffeff, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xff, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x67, 0x0, 0x1}, {0x1}, {0x2, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0xfffff, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x7}, {0x2}, {0x1ff}, {0x8}, {0x40}, {}, {0x6, 0x0, 0x1}, {0xd4e1}, {0x78}, {}, {0x7}, {0x0, 0x0, 0x1}, {0x4}, {0x3ff, 0x0, 0x1}]}, @RTA_OIF={0x8}]}, 0xd8}}, 0x0) 05:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) [ 358.199116][T10045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) read$usbfs(r2, &(0x7f0000000440)=""/238, 0xee) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x15c, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffe01}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x640}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x166d}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1cd9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x845}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000340)='wg0\x00', 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x70200, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)) openat$sequencer(0xffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2, 0x0) [ 358.520875][T10045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 358.710560][T10074] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 05:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 358.786285][T10075] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 05:11:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x7fffffff, 0x4) listen(r2, 0x0) fdatasync(r2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000002d00)={&(0x7f00000001c0)=@phonet={0x23, 0xff, 0x81, 0x7f}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000240)="c27436a5d0ec99023b94eaf7f2981f1122ea0ee0e35b0324da4fcf366229cd4b5c3324944181d96d534906ede0c4095831d5cd81c90d5082193add498bb343b514881ad6faf591e8b7ef8f216f33a94e4a6a88cde6cd230cc75c64cb8b2e345ee8a44a6006b2e74e8479987aa7d53a2b8063f96f411952cac3d3342eeec834e66d37dd335de0e745f017bac484ab4e5eb4b9500d4468488ae800f2e3ea45ecaab40855f62ed00aeb3793630cdbeda869ae657dfc7751a3cbc7ac9d0f27b6e155a9c32cce01b44a1db83f89804b6d91890eef94688dac96ce718c36314270058068e94d3ed50e2b955a404a45011a96eb2563783a", 0xf4}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="2cef62161933691bdc522953f5a7f2ab34d9973a135b846fb267fcdcef9800f4e2740d870619079816782ce80899e708d211902ad9ae83fa7c1231e82003c12b682ce7a42a0aa56fb71dfc", 0x4b}, {&(0x7f0000001400)="eb0d891f94b8ed008afdcd4f3196e8df1a9759248e147b00131645cc89d7c864596624ceb179adf41e4b769e9bfb9c22fed6bf3e982dec4cb068c0dfc196ba74d985fde74820591f3b55b871df6b2c9cddea066e0dfbca72d633109966a3df6bf40e751d", 0x64}, {&(0x7f0000001480)="be8a55c3c89923eb5c462e20a96161d6acafe59965264dda4e1b141ed55685352a83a70adc3b4cd0304ca1e013aef9cca781891d385ab4b83f6c0db7485ec7522cac9bc6f92b7c94bff5cd64be4036b3a4ead9e5ff9658bd502fe95c2becd10c43483acba636775ea476eb76f36d42cd129543e6b57cec1a60e4355365e84e8337a954ec6961936f89c2981f16136ec83a", 0x91}, {&(0x7f0000001540)="8fab93b6a6632e2a03eccc8f745d8491a052d8dc5f993f87d7228cb02d80e851ecfd34188d00df6b2d02b16c9ece6f26cd076665a637dbfc18380166ab9237b86122db0f860050159a210bca8b6f83e52aa847a59fa29c7784dcaff9cd9eb910e7aad8c8a0466b502c5afe44993733d109767872ec52dc7ea4379de54ced8b12808dbf16fd7995572d2ec4ee6241f3", 0x8f}, {&(0x7f0000001600)="9bd111c2c2f64efaca38fbd1668e730308b50a40f7b5b35f589cdf482d784cc2de888180845dea22d34c5f6fac8a5999bdeaa908ec76a99bdaeb5fb9c35e0bd46ae364a27ab172ac9dbdf5869558df20b98e6d3100c1633b9b2e1ec97f26b036454ec9241e2f3c260f73dbe5f8732913ee0bde67b99f3f0c92111bebb44f34e67ec284f18f1d8d1a05fff8903ad7baf34780cf0bcd191e1135e8349c324f4dc8edcd1882e25478b408cb7436e4e752", 0xaf}, {&(0x7f00000016c0)="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", 0xff}, {&(0x7f00000017c0)="d5483dc7384074c9234e49e52498c1e4ce1f00fb0b4c25a2359ef67d00e843ffdc6c68c8cdc174f58cc7f2b97bba46d03403dd99edf7316b1c5806769720b8c1a3cd9291ae74ccc7d74906c046e6", 0x4e}], 0x9, &(0x7f00000018c0)=[{0x100c, 0x88, 0x1, "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"}, {0x108, 0x1, 0x0, "1d865e6c57f3f208cd617fc57ca9a305fd54c7e354130b5fe06642a9f37f85991bd5bab900bceab07d65a70ea1c92dacbd4f77a45f5c73d5a25fbb1efd32ade7dcbe4f4017f231d25c314ebc583c11bc10fc5132b6ca7de60bb00cea457f57a7ab707ae8a6d7e3b7919642a783c4eefe64fcf2cf7482914b68cc26f9717e27df449c0cff66c5c6fadaebf4b34fc64e7f1d82709f8624786423ffb616c5488fac4f3f34a9a98651b2fb632374bd44286471566d12119bf5bea39fc4092fae6be0e45e0604c33832c9ce9cd86ac23ed2be1273a4b610a104c9b8b6bc3618f6d89378749438615ba825e4e847b98cbb7884f9bb253b29dec3819e"}, {0xfc, 0x110, 0x5, "f075dc550c78356f6d7fe9c8ff609cdde6fb9e392a49d6638bc67d8f723e4883f05222a65d43a9a178ccc3cd4e183526456cb12f60aec34526ce6507892eda29f745a6b28fa98984830a8fbf74df140d53fa6da7732a4acea51d00617476d5880d696bc24b0af034f72b1644a4721bb65e7aef4dffaa7e80d89036a7392737bc7d7b012acc9726100bf80a220062b4d78805b96f102afe75a698a5229058ec80b8f6c8777376e912444596142131a56a4fcabd1f68c3aa7f415eb825569f4691986af4eac89ca1c876255e6db92be541a57040cd720678ca2e4c319411887a48d714fd3101f73027dc6377c6916db1"}, {0x48, 0x104, 0xc56, "46194f506c938df224ea40353fa0956166744a3367b92a9c5e7ae4ceec9fcf0293714dd1987d1a97155ed87383ea5fa87bc07aa0ff7fa81a894e"}, {0xa0, 0x105, 0x9, "0a65084748c45313859ff0b8a8395dc724d66d6a748556350b597b89ddfa3e816546ed7675d4aa104b4ec1055fc83db8dc2174cba2b14d992877b0b0607a2cd4b61a65a0cb65528d22a2bde264899edb1cdaeed7cc2c52440e3da6f2ffbfb2f5ee7b368ccb4179bacde3a961328caa1f368273ae822382d357c49d3dc091ac8d1127ad74b1ff065103054cb689529215051bfc40"}, {0x6c, 0x13, 0x20000000, "fa2b1af49ab0b193f81acffc8c625500ae47ec24f22315d1a15adf5c01c243cf3c547190c71fab9c87626108884c96c3ae4964ee0b7545c57b4ff7a0ebf36bfb534e912b728d14061603e13982e450cb1a0e8c7ac3f220f055b3015a27"}, {0xa4, 0x108, 0x80000000, "f1bee82889e58b4920eecddc22767f294d3c002c7ae3aaf4c3b5f4217be979d8247c037f17bf4b3836d6c8dd3344a84c2e0bfec8d10e4b53c666eb44ffc995a07141674ac54e8eaa785b87a947113eb29620c38c7d8056b1d54f9dfc1ad214cd05f05c22a9b716101ed8cd451ed80815b888a245beb972587aff6e0841afdb470a080075ad1f2f7fdfe239ac85dec00f0f910645c9d779"}], 0x1408}, 0x10) ioctl$mixer_OSS_GETVERSION(r5, 0x80044d76, &(0x7f0000002d40)) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) 05:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:26 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x414000, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x5000, 0x0, 0x9}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, [], [{0x7fff, 0x3615f865, 0x0, 0x10001, 0x2, 0x83}, {0x800, 0x80, 0x5, 0x8, 0x8, 0x81}], [[]]}) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000040)={0x6, 'geneve1\x00', {0x401}, 0x3ff}) 05:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) r7 = dup3(r5, r3, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$TCXONC(r7, 0x540a, 0x0) 05:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:26 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x40, 0x0, &(0x7f0000000040)=0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) connect$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x2, 0x2}, 0x1}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) fcntl$setsig(r3, 0xa, 0x2c) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000300)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r4, 0x7}, 0x8) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)) 05:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x29, 0x4, 0x7ca, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000002c0)=0x7, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r4, &(0x7f00000000c0)="feb792f5ddb0cb5ce358ed76ded69cee1c940502c76b59e9eaea4c99c0f963ab653f19efbaf24d", &(0x7f0000000140)=@tcp=r3}, 0x1c) connect$unix(r3, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) 05:11:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000080)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x80000001, 0x400) ioctl$SNAPSHOT_S2RAM(r3, 0x330b) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f00000000c0)={0x3ff, 0x2, 0x0, 0x10001, 0x1}) 05:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x3000, 0x0, 0x0, 0x9}) 05:11:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) 05:11:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x18000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) 05:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x1, "a0ec9579d1b5ab3dbc"}, 0xb, 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) 05:11:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x400000) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x1000}, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10003, 0xf01414d18afe1c19, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 05:11:29 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x1, 0xfffffe00, 0x0, 'queue1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 05:11:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) 05:11:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) 05:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000040)=0x4, 0x4) 05:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x1000) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3800000000000000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8081}, 0x80c4) 05:11:29 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) 05:11:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) r7 = dup3(r5, r3, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$TCXONC(r7, 0x540a, 0x0) 05:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) 05:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/119, 0x77) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x18) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r3, 0x202, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x75430441}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "ceea661c723653dd7bd4639327fa413a02efa113d903fb68a84c73e2fe44fe11010a"}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8001}, 0x28000) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) 05:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) recvmsg(r2, &(0x7f0000001480)={&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001580)=""/253, 0xfd}, {&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x4, &(0x7f0000001500)=""/112, 0x70}, 0x103) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f00000014c0)={0x7, 'wg2\x00', {0x52771636}, 0x4}) 05:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x11, 0x5, &(0x7f0000000300)=[{&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="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", 0x1000, 0x2}, {&(0x7f00000000c0)="bb6615a6664fc1960fab1724e8e5029df45f9609530213d21d7d4dc8a5d014de04cf775c1ce8a0a9188fca86b091d3259f432edc23450b373db2d33f62ee172eb6bf498c2445d4864d0e61bebe8414e3681765952ff749f504ff695827c11ae7e9e6ddf57193f9e7222501981f8cd0bab14d2a7bc0964528e42b05fa872db140c597bff1a3a6bf6b634256c16d9bee29e17de32a9f5c4872175fb832646e8a12312aa2af0a1b251197ada26e7d4f8495b33a66294144", 0xb6, 0x401}, {&(0x7f0000000180)="489cbd11d54a309916c05358834015f3ec44b9145c2ca6cbbbe19cce0c0db24d7811cc24b4eb7f5ea23dd304e33094f8c0a3a41c7e27888c2dab8c115fa41e251f6f7ff852e9746fd526bbd4fff7f2e1d39de44f209014a1dfd0e0ece89e98f341e497b0c756d54853d1b389c6a069eaa20c6fcd29a3b9f3dc9dad23b49ede805c2a35832868bdbfb4e4bd150e06603d08b49bfab5398e177652fdec4ab8530ce7d4662d531bb55f369c27ffe7e210ccf3ec58f3fc1d6407f10696aaba43d98b6d2425ef0ea7f9468db5856fed44d9bf39ffcfdb42b726a40632da5f7992f9edb19bd43ae6b4a1770a10cfd9efda0cf1f4c91ec73c", 0xf5, 0xfffffffc}, {&(0x7f0000000280)="058f08a974d523c2d85ed7317eaafa0dc77fd1d68720374f12293d8fb97be241b22f819dfa45b9f69f1517bc8362ee20ca72a63a8754cdc85e421fca002d8fd47a8bf3a8634363cccf242205a336e09cd053d31c32bee2f2d6683183cfa2c890f6e9", 0x62, 0x100}], 0x20000, &(0x7f0000002380)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@measure='measure'}, {@pcr={'pcr', 0x3d, 0x1b}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@appraise='appraise'}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 363.836178][T10356] IPVS: ftp: loaded support on port[0] = 21 05:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000040)="99f6552c7be37c20237775265941cf4b34320667e20e20b78f1a13a024620fdbd148ad41f88f1a1b5f290d2c1da10699367d391b1ed895a73a4cfaacdac3aebfd9c59451afa7bf7198cb70970aa4699031e4669004d32ace78a3da869ed81219e7e59d7c9ade743fe7c14f7b8ebc924a2fe45334ea6975753bd95e31d4b6a02817132a1181cf95441660e5263e002641dd95d4d2bf65bcaf8c9393b93cb63097ee9f179937b312eaa4e73500ee", &(0x7f0000000100)=""/245, &(0x7f0000000200)="448a1a871cb405ee33999e322db9f139f274b2a2734e48a3c8860c268f3843d6125608", &(0x7f0000000240)="1e29041b541833607b05d943f1acc6b8a77440d70bd913de92348116adb0317bce17e4012a46594763ff68327b8f5816535401d0a311a79da909d606cfa3ed97e4422e7fbe2f3724748da9480600194c7c362eef7b178404a1e312a3", 0x8001, r2, 0x4}, 0x38) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) 05:11:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x10000, 0x5, 0x3, 0xffff78ba, 0xf5df, 0x10000}) [ 364.709344][T10356] chnl_net:caif_netlink_parms(): no params data found [ 365.097310][T10356] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.104834][T10356] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.114727][T10356] device bridge_slave_0 entered promiscuous mode [ 365.163591][T10356] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.170911][T10356] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.181365][T10356] device bridge_slave_1 entered promiscuous mode [ 365.298921][T10356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.328775][T10356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.400745][T10356] team0: Port device team_slave_0 added [ 365.417047][T10356] team0: Port device team_slave_1 added [ 365.480994][T10356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.488862][T10356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.515200][T10356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.532264][T10356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.539346][T10356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.565706][T10356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.741312][T10356] device hsr_slave_0 entered promiscuous mode [ 365.794066][T10356] device hsr_slave_1 entered promiscuous mode [ 365.842760][T10356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.850414][T10356] Cannot create hsr debugfs directory [ 366.252864][T10356] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 366.324340][T10356] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 366.393585][T10356] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 366.453442][T10356] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 366.860366][T10356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.902384][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.911674][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.948112][T10356] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.001448][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.011812][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.021892][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.029279][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.159253][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.168934][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.180175][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.189835][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.197242][ T4896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.206399][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.217659][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.229209][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.240353][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.375579][T10356] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.386348][T10356] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.455280][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.465735][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.476827][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.487943][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.498030][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.508616][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.518539][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.683110][T10356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.710004][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.720650][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.730724][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.852784][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.863612][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.007176][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.018197][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.055301][T10356] device veth0_vlan entered promiscuous mode [ 368.073723][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.083248][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.130157][T10356] device veth1_vlan entered promiscuous mode [ 368.284195][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.294090][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.303909][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.314482][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.360114][T10356] device veth0_macvtap entered promiscuous mode [ 368.408850][T10356] device veth1_macvtap entered promiscuous mode [ 368.498666][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.511578][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.521671][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.532231][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.542223][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.552768][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.567276][T10356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.583612][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.594009][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.603751][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.613985][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.747646][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.759382][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.770220][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.780821][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.790848][T10356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.801441][T10356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.816162][T10356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.828549][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.839287][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) r7 = dup3(r5, r3, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$TCXONC(r7, 0x540a, 0x0) 05:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 05:11:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) 05:11:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) r7 = dup3(r5, r3, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000080)={[0x401, 0x3ff, 0x0, 0xd0d3, 0x400, 0x3, 0x8, 0x10001, 0x5, 0x6, 0x5, 0x0, 0x100, 0x100000000000000, 0x1, 0x9], 0x2000, 0x1}) listen(0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000380)={0xffffffffffffffff, r9, 0x9, 0x3e, &(0x7f0000000280)="11abe8ba9d42d623b1150aa1d4d8db3d3cc389f13f437b97b9f2729ce517804eb69a6fd98c0b48dda7aa4c875f46389802afa3ffac9c8ee49b8e22ed119f", 0x7f, 0x60, 0x1, 0x7ff, 0xdb, 0x3, 0x86d5, 'syz0\x00'}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4000, 0x4, 0x0, 0x6, 0x4}) getsockopt$inet_buf(r7, 0x0, 0x24, &(0x7f00000001c0)=""/112, &(0x7f0000000240)=0x70) 05:11:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) [ 370.968663][T10639] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:11:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='statm\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100200, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 05:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(r2, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x5, 0x2000, 0x6, 0xbb7, 0xb, "cfcb570c51edb964"}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x1, r5, 0x1}) 05:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) r7 = dup3(r5, r3, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) ioctl$TCXONC(r7, 0x540a, 0x0) 05:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) read$eventfd(r4, &(0x7f0000000040), 0x8) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) membarrier(0x4, 0x0) 05:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:39 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e24, @private=0xa010100}}, 0x8, 0x401, 0x101, 0x800, 0x44, 0xca7, 0x81}, &(0x7f0000000200)=0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r4, 0xeb, "d470e3e9ef4e3af3cda599cf239f1839d06e84b4d3c9ccb4347cbaff93a2b95c36fc86e442300f767341b0c0d9289b86b4aeb13ac478aadabdc79fd06ac58b0e8ce4bbdf3ab688982ad27573ef168f4717b2c98f347ac698d786af3514c95b294e61c41520775b13521c0902646aa6ce6f52f75c7b966060c4c0901027fbc483ab1212bb58dfecc7d1d6fba00bb52b4cef4f62133ac46ff41aaffb0f5c15b0b53e47f91759f51506e4e6400e11ec08f9b1f42db4c85383565aa65cb4f0fa7277873b6d31da8214d41b002fca2ca8a410283e53ffbe421d31ce9aacea756db0ddc526281cce51607087f87b"}, &(0x7f0000000380)=0xf3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x410880, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r8, 0x5406, &(0x7f00000000c0)={0x6, 0x9, 0x5, 0x3ff, 0x11, "420b89ef5618326b"}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r7, 0x40045730, &(0x7f0000000100)=0x460) ioctl$KVM_GET_CLOCK(r7, 0x8030ae7c, &(0x7f0000000080)) 05:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) 05:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x60002, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000080)) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x4000, 0x5000, 0x0, 0xfff, 0x6}) 05:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r2, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000002b40)=0xe4) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r9, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r9, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r9, 0x89f8, &(0x7f0000002c00)={'ip6gre0\x00', &(0x7f0000002b80)={'syztnl2\x00', r8, 0x2f, 0x9, 0x64, 0x1, 0x3, @private2, @empty, 0x40, 0x7880, 0x80, 0x81}}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000040), 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x64, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6f60ac01, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x26}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r11, 0x4020aea5, &(0x7f0000000000)) 05:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) 05:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000040)={0x9, 0x9, {r2}, {0xee00}, 0x4, 0x9}) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) kcmp(r3, r4, 0x5, r5, r6) 05:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) 05:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = dup2(r1, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r7, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) recvfrom$packet(r2, &(0x7f0000000040)=""/101, 0x65, 0x41, &(0x7f00000000c0)={0x11, 0x11, r7, 0x1, 0x1, 0x6, @dev={[], 0xc}}, 0x14) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 374.017589][T10866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) [ 374.291641][T10877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000680)={r5, 0x6539}, 0x8) r6 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet6_dccp_int(r6, 0x21, 0xb, &(0x7f0000000300), &(0x7f0000000640)=0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fbdbdf250c000000300004800900010073797a31000000001300010062726f6164636173742d6c696e6b00000900010073797a30000000005400038008000100ff07000008000300ff0f000008000300e1ffffff0800030008000000080003000000200008000100eab60000080001000900000008000300010100000800010001000000080002000300000014000580080001006574680008000100756470000c00038008000300de0e00004c00038008000200010000000800020003000000080001000080000008000300cd3c000008000300000000000800010005000000080002000900000008000100050000000800030020000000400005800700010069620000070001006962000008000100657468001400028008000300810000000800010013000000080001007564700008000100657468003c00038008000200000000000800030000000100080002005f00000008000200270000000800020000020000080002000100010008000200ff0f0000f80006809d000300778859713edde4671bc1a88525f5d6f58cc2325e92c6ec40c73e2ea2036d6da9f150a3bb9a6ae6da6fe4ce079ac9635c1d6630fc294d975775d680c8b59c0247ea6212db0f0334f5d6d73dd829e6c5fb52602fa151664d78aabf12fd0e75c15a0d987e0218175582deb9056d2c3581d47411018d99e5b24320ce58915e1aae73c75bc56e2d7eb1b16561805db1090bb3cadd152a6983f77bfe0000005300030095fcee58cec2a3a139a8b90bb214c5bbb41cfc302c6dd69d911cef05b9c5d86cac341faf780c73ba8b43e598264981fd6b816651a04fcc656b2eec614cf4f2088d0d50b5e7445ee0adbf5aa3a53ac0000c0002800800020008000000"], 0x284}, 0x1, 0x0, 0x0, 0x40080}, 0x840) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@setneightbl={0x80, 0x43, 0x4, 0x70bd2d, 0x25dfdbfd, {0x2}, [@NDTA_NAME={0x7, 0x1, '+-\x00'}, @NDTA_THRESH2={0x8, 0x3, 0xbf}, @NDTA_NAME={0x6, 0x1, '@\x00'}, @NDTA_NAME={0x7, 0x1, ':$\x00'}, @NDTA_PARMS={0x20, 0x6, 0x0, 0x1, [@NDTPA_UCAST_PROBES={0x8, 0xa, 0x6}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x101}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x3c5}]}, @NDTA_NAME={0x8, 0x1, '].v\x00'}, @NDTA_NAME={0x9, 0x1, 'syz0\x00'}, @NDTA_PARMS={0x10, 0x6, 0x0, 0x1, [@NDTPA_GC_STALETIME={0xc, 0x6, 0x1}]}, @NDTA_THRESH2={0x8, 0x3, 0x6}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000804}, 0x4000004) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 05:11:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) fspick(r4, &(0x7f00000000c0)='./file1\x00', 0x1) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc04c560f, &(0x7f0000000040)={0xa9, 0x2, 0x4, 0x100, 0xd8, {}, {0x2, 0x2, 0x6, 0x1, 0x2, 0x7, "9067cc3a"}, 0x7, 0x1, @userptr, 0xfffffffd, 0x0, r3}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x11, 0x5, &(0x7f0000000300)=[{&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="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", 0x1000, 0x2}, {&(0x7f00000000c0)="bb6615a6664fc1960fab1724e8e5029df45f9609530213d21d7d4dc8a5d014de04cf775c1ce8a0a9188fca86b091d3259f432edc23450b373db2d33f62ee172eb6bf498c2445d4864d0e61bebe8414e3681765952ff749f504ff695827c11ae7e9e6ddf57193f9e7222501981f8cd0bab14d2a7bc0964528e42b05fa872db140c597bff1a3a6bf6b634256c16d9bee29e17de32a9f5c4872175fb832646e8a12312aa2af0a1b251197ada26e7d4f8495b33a66294144", 0xb6, 0x401}, {&(0x7f0000000180)="489cbd11d54a309916c05358834015f3ec44b9145c2ca6cbbbe19cce0c0db24d7811cc24b4eb7f5ea23dd304e33094f8c0a3a41c7e27888c2dab8c115fa41e251f6f7ff852e9746fd526bbd4fff7f2e1d39de44f209014a1dfd0e0ece89e98f341e497b0c756d54853d1b389c6a069eaa20c6fcd29a3b9f3dc9dad23b49ede805c2a35832868bdbfb4e4bd150e06603d08b49bfab5398e177652fdec4ab8530ce7d4662d531bb55f369c27ffe7e210ccf3ec58f3fc1d6407f10696aaba43d98b6d2425ef0ea7f9468db5856fed44d9bf39ffcfdb42b726a40632da5f7992f9edb19bd43ae6b4a1770a10cfd9efda0cf1f4c91ec73c", 0xf5, 0xfffffffc}, {&(0x7f0000000280)="058f08a974d523c2d85ed7317eaafa0dc77fd1d68720374f12293d8fb97be241b22f819dfa45b9f69f1517bc8362ee20ca72a63a8754cdc85e421fca002d8fd47a8bf3a8634363cccf242205a336e09cd053d31c32bee2f2d6683183cfa2c890f6e9", 0x62, 0x100}], 0x20000, &(0x7f0000002380)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@measure='measure'}, {@pcr={'pcr', 0x3d, 0x1b}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@appraise='appraise'}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) pause() setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x7f}, 0x4) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x3) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x7fffffff, 0x4) listen(r2, 0x0) fdatasync(r2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000002d00)={&(0x7f00000001c0)=@phonet={0x23, 0xff, 0x81, 0x7f}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000240)="c27436a5d0ec99023b94eaf7f2981f1122ea0ee0e35b0324da4fcf366229cd4b5c3324944181d96d534906ede0c4095831d5cd81c90d5082193add498bb343b514881ad6faf591e8b7ef8f216f33a94e4a6a88cde6cd230cc75c64cb8b2e345ee8a44a6006b2e74e8479987aa7d53a2b8063f96f411952cac3d3342eeec834e66d37dd335de0e745f017bac484ab4e5eb4b9500d4468488ae800f2e3ea45ecaab40855f62ed00aeb3793630cdbeda869ae657dfc7751a3cbc7ac9d0f27b6e155a9c32cce01b44a1db83f89804b6d91890eef94688dac96ce718c36314270058068e94d3ed50e2b955a404a45011a96eb2563783a", 0xf4}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="2cef62161933691bdc522953f5a7f2ab34d9973a135b846fb267fcdcef9800f4e2740d870619079816782ce80899e708d211902ad9ae83fa7c1231e82003c12b682ce7a42a0aa56fb71dfc", 0x4b}, {&(0x7f0000001400)="eb0d891f94b8ed008afdcd4f3196e8df1a9759248e147b00131645cc89d7c864596624ceb179adf41e4b769e9bfb9c22fed6bf3e982dec4cb068c0dfc196ba74d985fde74820591f3b55b871df6b2c9cddea066e0dfbca72d633109966a3df6bf40e751d", 0x64}, {&(0x7f0000001480)="be8a55c3c89923eb5c462e20a96161d6acafe59965264dda4e1b141ed55685352a83a70adc3b4cd0304ca1e013aef9cca781891d385ab4b83f6c0db7485ec7522cac9bc6f92b7c94bff5cd64be4036b3a4ead9e5ff9658bd502fe95c2becd10c43483acba636775ea476eb76f36d42cd129543e6b57cec1a60e4355365e84e8337a954ec6961936f89c2981f16136ec83a", 0x91}, {&(0x7f0000001540)="8fab93b6a6632e2a03eccc8f745d8491a052d8dc5f993f87d7228cb02d80e851ecfd34188d00df6b2d02b16c9ece6f26cd076665a637dbfc18380166ab9237b86122db0f860050159a210bca8b6f83e52aa847a59fa29c7784dcaff9cd9eb910e7aad8c8a0466b502c5afe44993733d109767872ec52dc7ea4379de54ced8b12808dbf16fd7995572d2ec4ee6241f3", 0x8f}, {&(0x7f0000001600)="9bd111c2c2f64efaca38fbd1668e730308b50a40f7b5b35f589cdf482d784cc2de888180845dea22d34c5f6fac8a5999bdeaa908ec76a99bdaeb5fb9c35e0bd46ae364a27ab172ac9dbdf5869558df20b98e6d3100c1633b9b2e1ec97f26b036454ec9241e2f3c260f73dbe5f8732913ee0bde67b99f3f0c92111bebb44f34e67ec284f18f1d8d1a05fff8903ad7baf34780cf0bcd191e1135e8349c324f4dc8edcd1882e25478b408cb7436e4e752", 0xaf}, {&(0x7f00000016c0)="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", 0xff}, {&(0x7f00000017c0)="d5483dc7384074c9234e49e52498c1e4ce1f00fb0b4c25a2359ef67d00e843ffdc6c68c8cdc174f58cc7f2b97bba46d03403dd99edf7316b1c5806769720b8c1a3cd9291ae74ccc7d74906c046e6", 0x4e}], 0x9, &(0x7f00000018c0)=[{0x100c, 0x88, 0x1, "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"}, {0x108, 0x1, 0x0, "1d865e6c57f3f208cd617fc57ca9a305fd54c7e354130b5fe06642a9f37f85991bd5bab900bceab07d65a70ea1c92dacbd4f77a45f5c73d5a25fbb1efd32ade7dcbe4f4017f231d25c314ebc583c11bc10fc5132b6ca7de60bb00cea457f57a7ab707ae8a6d7e3b7919642a783c4eefe64fcf2cf7482914b68cc26f9717e27df449c0cff66c5c6fadaebf4b34fc64e7f1d82709f8624786423ffb616c5488fac4f3f34a9a98651b2fb632374bd44286471566d12119bf5bea39fc4092fae6be0e45e0604c33832c9ce9cd86ac23ed2be1273a4b610a104c9b8b6bc3618f6d89378749438615ba825e4e847b98cbb7884f9bb253b29dec3819e"}, {0xfc, 0x110, 0x5, "f075dc550c78356f6d7fe9c8ff609cdde6fb9e392a49d6638bc67d8f723e4883f05222a65d43a9a178ccc3cd4e183526456cb12f60aec34526ce6507892eda29f745a6b28fa98984830a8fbf74df140d53fa6da7732a4acea51d00617476d5880d696bc24b0af034f72b1644a4721bb65e7aef4dffaa7e80d89036a7392737bc7d7b012acc9726100bf80a220062b4d78805b96f102afe75a698a5229058ec80b8f6c8777376e912444596142131a56a4fcabd1f68c3aa7f415eb825569f4691986af4eac89ca1c876255e6db92be541a57040cd720678ca2e4c319411887a48d714fd3101f73027dc6377c6916db1"}, {0x48, 0x104, 0xc56, "46194f506c938df224ea40353fa0956166744a3367b92a9c5e7ae4ceec9fcf0293714dd1987d1a97155ed87383ea5fa87bc07aa0ff7fa81a894e"}, {0xa0, 0x105, 0x9, "0a65084748c45313859ff0b8a8395dc724d66d6a748556350b597b89ddfa3e816546ed7675d4aa104b4ec1055fc83db8dc2174cba2b14d992877b0b0607a2cd4b61a65a0cb65528d22a2bde264899edb1cdaeed7cc2c52440e3da6f2ffbfb2f5ee7b368ccb4179bacde3a961328caa1f368273ae822382d357c49d3dc091ac8d1127ad74b1ff065103054cb689529215051bfc40"}, {0x6c, 0x13, 0x20000000, "fa2b1af49ab0b193f81acffc8c625500ae47ec24f22315d1a15adf5c01c243cf3c547190c71fab9c87626108884c96c3ae4964ee0b7545c57b4ff7a0ebf36bfb534e912b728d14061603e13982e450cb1a0e8c7ac3f220f055b3015a27"}, {0xa4, 0x108, 0x80000000, "f1bee82889e58b4920eecddc22767f294d3c002c7ae3aaf4c3b5f4217be979d8247c037f17bf4b3836d6c8dd3344a84c2e0bfec8d10e4b53c666eb44ffc995a07141674ac54e8eaa785b87a947113eb29620c38c7d8056b1d54f9dfc1ad214cd05f05c22a9b716101ed8cd451ed80815b888a245beb972587aff6e0841afdb470a080075ad1f2f7fdfe239ac85dec00f0f910645c9d779"}], 0x1408}, 0x10) ioctl$mixer_OSS_GETVERSION(r5, 0x80044d76, &(0x7f0000002d40)) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) 05:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:44 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x48000, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000140)) 05:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) eventfd(0x0) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x101) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r3, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008087) 05:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f00000000c0)={0xfff}) syz_open_pts(r2, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 05:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x6000, 0x0, 0x0, 0x80000000}) 05:11:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) eventfd(0x0) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000040)=""/195) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 05:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x101, @mcast2, 0x5}], 0x1c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) eventfd(0x0) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x23e440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000080)) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f00000000c0)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x44}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x9, 0x10000000}) 05:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}) 05:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x84000, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9547}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x81}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4040000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x3000}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40880) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = socket$inet6_sctp(0xa, 0x7, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x83, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0x18) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x0, @fixed}, &(0x7f0000000400)=0xe, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000280)={r5, 0x0, 0x0, 0x2}, &(0x7f0000000140)=0x18) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'batadv_slave_0\x00', 0xffffffff}, 0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={r5, 0x3}, &(0x7f0000000080)=0x8) 05:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r6, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b721d4c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) [ 380.404212][T11237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4}) [ 380.461133][T11246] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11246 comm=syz-executor.0 [ 380.524406][T11249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.590645][T11251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=11251 comm=syz-executor.0 05:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:47 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r0, r1, 0x4, r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = eventfd(0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000000)={r9, 0x3, 0x2, r9}) dup3(r8, r6, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r8, 0x8040ae69, &(0x7f0000000040)={0x5, 0x1, 0x12, 0x5, 0x5}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "d7a808edb25bae0c", "3e088a245d05ff775eff52a06b631df5", "3b9e01db", "91d5dba15ea6ebfa"}, 0x28) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8441, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x0, 0x3000, 0x2, 0x40}) 05:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)) 05:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:49 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x410000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x2}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x4004) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r3, 0x40041271, &(0x7f0000000080)=0x6) [ 382.513597][T11349] IPVS: ftp: loaded support on port[0] = 21 05:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40180, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x20, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x7, {"4be096791c1be30460b45fc6d80973d9"}, 0x1, 0x1, 0x3a0d}, @ib={0x1b, 0xfff, 0x0, {"85860d5cdec7d0517c923586b0ab42b4"}, 0x200, 0x9, 0x1}}}, 0x118) 05:11:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10042, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x103200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) [ 383.631199][T11349] chnl_net:caif_netlink_parms(): no params data found [ 384.216286][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.223953][T11349] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.233941][T11349] device bridge_slave_0 entered promiscuous mode 05:11:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) [ 384.361488][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.369201][T11349] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.379082][T11349] device bridge_slave_1 entered promiscuous mode 05:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 384.633115][T11349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.701907][T11349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.890087][T11349] team0: Port device team_slave_0 added [ 384.954818][T11349] team0: Port device team_slave_1 added 05:11:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) [ 385.104600][T11349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.111683][T11349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.138156][T11349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.236950][T11349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.245339][T11349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.271565][T11349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.636500][T11349] device hsr_slave_0 entered promiscuous mode [ 385.678148][T11349] device hsr_slave_1 entered promiscuous mode [ 385.731472][T11349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 385.739950][T11349] Cannot create hsr debugfs directory [ 386.367526][T11349] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 386.422401][T11349] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 386.470791][T11349] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 386.535840][T11349] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 387.036744][T11349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.092899][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.102295][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.123256][T11349] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.184421][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.194681][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.204595][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.211923][ T8673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.293260][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.303162][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.313282][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.322835][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.330068][ T8673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.339201][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.350305][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.499746][T11349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 387.510800][T11349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 387.556394][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.567323][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.577882][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.588988][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.599413][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.609351][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.619932][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.629953][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.829997][T11349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.852904][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.862974][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.872244][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.880078][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.388697][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.399100][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.476957][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.487901][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.516476][T11349] device veth0_vlan entered promiscuous mode [ 388.526391][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.536462][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.570875][T11349] device veth1_vlan entered promiscuous mode [ 388.589456][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.687750][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.698156][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.746734][T11349] device veth0_macvtap entered promiscuous mode [ 388.796356][T11349] device veth1_macvtap entered promiscuous mode [ 388.898664][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.910068][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.920158][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.930717][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.940718][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.951276][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.961255][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.972492][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.986763][T11349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.997651][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 389.007391][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 389.016802][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 389.026855][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 389.069636][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 389.080910][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.093427][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 389.104019][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.114027][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 389.124593][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.134596][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 389.145165][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.159565][T11349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 389.170453][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 389.180821][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:11:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40180, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x20, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x7, {"4be096791c1be30460b45fc6d80973d9"}, 0x1, 0x1, 0x3a0d}, @ib={0x1b, 0xfff, 0x0, {"85860d5cdec7d0517c923586b0ab42b4"}, 0x200, 0x9, 0x1}}}, 0x118) 05:11:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0xb, r4, 0x0, 0x0) r5 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='-.&[,@#\x00', r4) keyctl$set_timeout(0xf, r5, 0x6) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:11:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000380)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f00000000c0)={0x9, &(0x7f0000000240)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000140)={r6}) connect$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x248000, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000000c0)={r4, 0x1}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0086426, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000180)={r6, 0x1}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) dup3(r5, r7, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x10000, 0x0, 0x80, 0x1}) 05:11:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:57 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) r2 = openat$cgroup_freezer_state(r1, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) r3 = pidfd_getfd(r0, r2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) 05:11:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='.\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) getsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000040)=""/93, &(0x7f00000000c0)=0x5d) 05:11:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x3e66a55ab35c734d, 0xd7) ftruncate(r2, 0x2008001) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) io_getevents(r4, 0x62, 0x1, &(0x7f0000000040)=[{}], 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x83, &(0x7f00000000c0)={r9}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f00000000c0)={r10}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r10, 0x80000000, 0x8, 0x3}, &(0x7f0000000140)=0x10) 05:11:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100)=0x9, 0x4) getsockname(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)) 05:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 05:11:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = socket(0x10, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=[@fadd={0x58, 0x114, 0x6, {{0x6, 0x2}, &(0x7f0000000140)=0x1, &(0x7f0000000240)=0x80, 0x9, 0x100000001, 0x131a, 0x1, 0x8, 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x0, 0x1}, &(0x7f0000000280)=0x40, &(0x7f00000002c0)=0x915, 0x8, 0x0, 0x2, 0x7, 0x33, 0xc498}}, @rdma_dest={0x18, 0x114, 0x2, {0xad, 0x80}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0x1}, &(0x7f0000000300)=0x7, &(0x7f0000001380)=0x401, 0x2, 0x0, 0xffffffff, 0x1, 0x34, 0xfffffffffffffff7}}], 0x120, 0x8080}, 0x240000c5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) connect$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 05:11:58 executing program 1: socket$caif_stream(0x25, 0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xa000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) write$uinput_user_dev(r2, &(0x7f0000000380)={'syz1\x00', {0x800, 0x7, 0x5, 0x7f}, 0x26, [0x0, 0x9, 0x6, 0x1ff, 0x3, 0x6, 0x3, 0x5, 0x1a23, 0x2, 0xffff, 0x5, 0xfffff800, 0xfab3, 0x8, 0x8, 0x1, 0x8, 0x1, 0xc35, 0xc4a, 0x401, 0x0, 0x9, 0x9, 0x0, 0x6f4, 0x1, 0x6, 0x8, 0x2, 0xffffffff, 0x4, 0x6, 0x3f, 0x40, 0x1, 0x8000, 0xffff0001, 0x7fff, 0xd3e7, 0x10001, 0x1000, 0xfff, 0x80000001, 0x358, 0x5b6, 0xf7, 0x5, 0x9, 0x1, 0x3ff, 0xea, 0x6, 0x3, 0x4, 0x7f, 0x3, 0xff, 0x4, 0x7, 0x2, 0x2, 0xfffffffe], [0x686c, 0x100, 0xfffffb44, 0x3f, 0xe02a, 0xd89, 0x7, 0x4c3, 0x10000000, 0x10001, 0x3, 0x10001, 0xa3a, 0x7, 0x1, 0x3, 0x6, 0x101, 0x38e, 0x529c, 0xc7d5, 0xfff, 0x3f, 0x7ed, 0x5, 0x1, 0x1000, 0x40, 0x7, 0x9, 0x3ff, 0xc9, 0x3d, 0x70, 0x1, 0x80, 0x3, 0x3, 0x6, 0x8, 0x0, 0x1, 0xefb8, 0x3f, 0x1, 0x7, 0x7, 0x3, 0x45, 0x78, 0x1, 0xfffffff9, 0xff, 0xcdd, 0x3, 0x8, 0xbb3, 0x3a, 0x3f9, 0x0, 0xfffffba6, 0x1000, 0xa4d, 0x3130000], [0x3, 0xfffffffd, 0x1, 0x69127c25, 0xd7, 0x6, 0x401, 0x9, 0x7ea3, 0xde7, 0x1, 0x8001, 0x1f3, 0x50a, 0x5, 0x0, 0x7f, 0x10001, 0x800, 0xffffcebe, 0x6, 0x3, 0x7bf, 0x200, 0x5, 0xb0, 0x13c, 0xe55c, 0xffffffff, 0x0, 0x8, 0x800, 0x0, 0x0, 0x7, 0x7, 0x8, 0x400, 0x1e8c, 0x623, 0x3, 0x6686, 0x1, 0x5, 0x3f, 0x8000, 0xb49996d1, 0x10000, 0x9, 0xfffffffd, 0xffffffff, 0x8, 0x3, 0xe, 0x100, 0xfffffc07, 0x1ff, 0x3, 0x32, 0x2, 0x5, 0x2, 0x200, 0xe3df], [0xfffffffd, 0x4b, 0x6, 0xfe, 0x4, 0x5, 0x1, 0xe734, 0x5, 0x8000, 0x4b000000, 0x4, 0xffffffe1, 0x1, 0x508ed706, 0x3, 0x3, 0xd880, 0x9, 0x7, 0x7ff, 0x6, 0x7, 0x5, 0xfffff001, 0x5, 0x0, 0xffffd0ca, 0x2400, 0x6, 0x6c3, 0x3, 0x7, 0x886f, 0x4, 0x4, 0x28000000, 0xb1c7, 0x40, 0x3, 0x8, 0x50f, 0x6, 0xffff, 0x8001, 0x3, 0x7, 0x8, 0x400, 0x8001, 0x7fffffff, 0xf99d, 0x400, 0x86e, 0x1d, 0x7, 0x8, 0x6, 0x8, 0x0, 0x6, 0x2, 0x5, 0x81]}, 0x45c) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 05:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 05:11:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) poll(&(0x7f0000000080)=[{r2, 0x6021}, {r3, 0x4a2}], 0x2, 0x16c) listen(r1, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x1) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) 05:11:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) 05:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 05:11:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 05:12:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10200, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xeb, 0xcbf, "45a86f8c40e772284d2f80579b2629f4de383208de39b68e955dc35e6160a19f017bbb9bff4ce4e01b72018cfff745016615e442c9567d61e1d65a8643a8a9531eb42d1a22da726212ecb316c3dd3c83f90331c19e62102716bce41f85cf020d20271368e2445f3b22ca9c63e66ef9f7c4c7f5a3ffd1a078590e63e39b3db870cc387c50839e0a8a31b6d481232605dc16c23886cc58907979ea322aa6fbdf59418d608cfa192cc87b92d9498025fbdb059e3b042bf86b981af61968bf462f0e5808fa9578a3dd36720f058dbc4261dff181e401d09a4eb724c96ef353f5033778e9c5"}, &(0x7f00000001c0), 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000200)=""/159, &(0x7f00000002c0)=0x9f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) sendmmsg$inet(r5, &(0x7f0000000600)=[{{&(0x7f0000000480)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000500)=[{&(0x7f00000004c0)="82e7c655fe755bff2a41a17772f43f672c47ec4c790a38072a5ddffdc9c7eb28d34789753ecb6d", 0x27}], 0x1, &(0x7f0000000540)=[@ip_tos_int={{0x10, 0x0, 0x1, 0xffffffff}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x78}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@generic={0x83, 0x10, "fe280c5a9ca0b63a2e2f2f8fd133"}, @timestamp_prespec={0x44, 0x1c, 0x99, 0x3, 0x1, [{@remote, 0x9}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x7}, {@empty, 0x2}]}, @timestamp_addr={0x44, 0x34, 0x76, 0x1, 0x3, [{@remote, 0xfffffffc}, {@multicast2, 0x6}, {@remote, 0xe1f}, {@rand_addr=0x64010101, 0x2}, {@rand_addr=0x64010101, 0xfff}, {@loopback, 0x401}]}]}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x9c}}], 0x1, 0x2004c8d0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0x7, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r7, 0x8, 0x70bd2d, 0x25dfdbf8, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80200, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) write$vhost_msg_v2(r3, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f0000000380)=""/4096, 0x1000, &(0x7f00000000c0)=""/196, 0x1, 0x1}}, 0x48) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4083, 0x0) ioctl$SNAPSHOT_UNFREEZE(r4, 0x3302) 05:12:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) dup3(r5, r3, 0x0) [ 393.467582][T11918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000080)=0x8) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0186416, &(0x7f0000000040)={0x4, 0x7, 0x10000, 0x7, 0x9, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) [ 393.601551][T11928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) 05:12:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet6_int(r4, 0x29, 0x34, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000003c0)={0xffffffffffffffff, 0x2, 0x9}) dup3(r6, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffad35, 0x0, 0x0, 0x0, 0x9], 0x4, 0x73ec7}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x6, 0x4, 0x10000, 0x100000001]}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x130, 0x10, 0x628, 0x70bd27, 0x25dfdbfc, {0x6}, [@nested={0x110, 0x76, 0x0, 0x1, [@generic="4846f9c50c1624fe502f39ee4836db4fcd2ecbe49b8fc7b894d100e699fd916fe28ec0b57b86d3320a3e486683347ce68bb7a42b3aeb8ca9ef6d6a846a201f70ad672df2e439e3c969b1f7b3d72cf0994e89feb09b6df52052648e021bf581c9490cce553b4b4f6e38949d0fd0fe97f039e761564dcbf38559f12093f25dea815284fdb7e490d8186aefac1f5327f01dfd87a584", @typed={0x77, 0x7d, 0x0, 0x0, @binary="dba943f13103ba14411e280269758cb14ae36e60fe387e3c7abaf81a9d5bc85c92789be15e5d79aca0938318eed675e03c75a3b2dd0a9e75417faeb41b818fdbc7f02bc1414ff0ce5e392d246c71d597010759e0f1c6a975ae1834b2494017794652e62158b74a099f1b0c028798c2b924431d"}]}, @typed={0xc, 0x14, 0x0, 0x0, @u64=0x87}]}, 0x130}, 0x1, 0x0, 0x0, 0xc0}, 0x4004054) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000240)=""/137, &(0x7f0000000300)=0x89) 05:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) write$P9_RSTAT(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="5e0000007d0200000057000100000000008000000000020000000000000000004410001000f801000000ffffffff0000000009002f6465762f6b766d0009002f6465762f6b876d0009002f6465762f6b766d0009002f6465762f6b766d00"], 0x5e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r6, 0x80041272, &(0x7f0000000300)) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000000)=0x9) r7 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r7, 0x1264, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40086410, &(0x7f0000000180)={0xbd, &(0x7f00000000c0)="ca1bec3509d891ff71baf31ba17e9398e08f2747f3b86b4404191d6c3f6d7772b1db02727acf73d58b6fd402952f89e66f4ef3d0501c1b72360f0f66dfa4989104e271b10375cf480bed96783ab536ba877fe2b3968633d8646f0347b6f3b74eee3eb7fcac50adcada8b031a281e6128a7651bce936d98b994d0b451ccd9b8898a3f0db6e16246f5199f3e338c1c1680f6ba032ff7b466a3ffe65bd0f4d810f62baa3076429493af44419847a7f14e0a773d0085886ae941972a9fe84f"}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000040)={0x0, 0xf000, 0x0, 0x2, 0x1}) 05:12:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3ff, 0x8000) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r3, 0x80044dfb, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f00000000c0)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) [ 394.420504][T11984] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r3, 0x29, 0x49, &(0x7f0000000040)=0x42d, 0x4) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4000, 0x0, 0x8}) 05:12:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0xe883, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r7 = geteuid() mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x44, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c776664ea6f3d", @ANYRESHEX=r3, @ANYBLOB=',loose,cache=loose,cache=none,uid>', @ANYRESDEC=r5, @ANYBLOB=',uid<', @ANYRESDEC=r6, @ANYBLOB="2c736d61636b6673666c6f6f723d2f6465762f6b766d002c6673757569643d34003161636635612d656230312d373435352d666561082d37372863303930622c736d61636b66736465663d5cbc2c6d61736b3d5e4d41595f415050454e442c657569643c", @ANYRESDEC=r7, @ANYBLOB=',\x00']) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x1000, 0x8000, 0x6, 0xfffffffd}) r8 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000040)=""/201) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000400)=""/238) semctl$SETVAL(r8, 0x1, 0x10, &(0x7f0000000040)=0xf0cc) 05:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) 05:12:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x446900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000040)="21e86bbe69fd1b881edf05b9286325c239234ab45936e8099d729d63f83aaa26741e70067e9a7e7aeb4b543a61a6f9e3d7e7b218b863", 0x36) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)) 05:12:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xaa042, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x1, 0x5f10ff92, 0x7, 0x1}) 05:12:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000049040000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r5, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x19}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x20008804) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000000000)) 05:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) [ 396.297222][T12136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x1, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x100, 0x28, 0x6}, 0x18) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x5, 0x6, "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", 0x5, 0x7, 0x3, 0x3f, 0x9, 0xed, 0x29}, r5}}, 0x120) [ 396.538896][T12136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000240)=""/183, 0xb7}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/119, 0x77}], 0x4, 0xbc5) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000001400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000b1400012cbd7000fedbdf25080003000400"/40], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 05:12:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000080)={0x7, 0x27f9, {0x2, 0x3, 0x2, {0x1, 0x77}, {0x4, 0x81}, @period={0x5a, 0x1f, 0x7fff, 0x40, 0xdad, {0x2, 0x5, 0x7be, 0x1}, 0x2, &(0x7f0000000040)=[0x4000, 0xfff]}}, {0x56, 0x2, 0xded9, {0xfff, 0x6}, {0x9, 0x6a}, @const={0x180, {0x6, 0x4, 0xfff, 0x3}}}}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x440600, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000380)={{0x3, 0x0, 0x80, {0x5001, 0xd000, 0x4}}, "144633274f09c26604787b5f3244d13d16e0b9ec88e2cec96c674f67371e5b1408ba2a2383daa1147222cb62fe123b8096f5abf6ad7adea43b3c8ceda6a33a684e2a9997f7c1895fe92ff95909d9599121982b66d6536dac30301a07e60863acbc05b3231fa5161134b14ceacb0200920b94f8c35a849feb15899e8593bbc8b2a3cf8555dc70207156064bc0b983f105aa141ce9e70dd5d4844b4f3ba3494263b4667678cdac81ddf2bb85bee65318a1971b861856bfbe56541f6b7ef71430d51578abb579630f081ec092e0a70715ea1aa0202a651bc1998a7fc75b0c33e068fa13c9d0f286636a3e996bd35ffb38c4cb068159294dfe46b89da41854cab3151315362a57db20e28ae8373f6179d2963a40a897e10ed40e7138149ca125594022d1c5ba74753e67de3cf8550fdc9ada68685a9d6792ea7a319e1d32ffa825cdebd69146db2fe45df999a9c97ebecd4ff12a6b2c39a3c0de3853ad9466834b21d83bc06a053f63babb04f602e6556f8f8495bda3c3d3bae084a45601765470aaea285a9fc4f230d90f261b2255b89946cd1b3ec79470d87d349a981e20dd0b83e88db76719c0893cbfc9d95842d5d3d3915064281189b520b5c68bf1b579732d9cd17dffce7214761b3e23d4ff6e6e0ecc0a7237762bd8e26288141864baf0def8c73306b3b0a3c5cf07d7b7ca1883cf9f2ccf9e5774948bc94c66896d1f638448a967e1546b7683c1972c5f958d45381bb5f048b4a155f738aaf55e9964f8e9d65aced9f4d9b2b82b983e357b0307fc9baf2ffafbef900eec1b56414112071eec09dec4dde7a71ea5cb18f59e01879dc66f152e91d89a08e44c44f5c0fcbee2952452bb36fc09c456b4b2dfd937c062029228484cd409d0220a6b2d2042697749afb9407d65e72c0350065413b2d407a0951f0719a2976b159c13c1c58f21e77167b336891dd0c2ac2ef3a1f7796e2d1b13f48ebb876dba6ddad1c061a6828fd9447384cd279ae9d102b057f4b50b7fc19595d8846e5d2affbac4b78fc72112de525f4fa7979c2fe8ad49cd9b56bf9af214b11b14898428101f427a000d7c383515a49c4bd95287464f0b4ddd86c1faa0cec1bea113c2cba32d152473c6625bb1c76a69acc3a973b8ca8b9d65ae4f1289f78533f4b6723c38f3f44b695c6b0210658021805f5acfa858efb53c7ad6d3256e630711dc2e5fbc4ae46cc051179ab2fd996d0ab2ba24f01b8ba56e9393f8233ebb34c90b0b7afc6b5054053378e333c74c9cbd8a3be70d1b607a0abb1cd1e0a44c20d368df19cb208205fc387fc0dd32dbfa36fdff9004be65927f93df1212dc93edd949fc091659c35924439b4768db7ef9cd1e4128be64dcb715d135072596e8365787081f8d280326ab645ff6a71b3459cab4476c501adc1a70280eee2d1d1af4bf7f15d0c980cc69aba7d9a828aa7ccadb9ec644f2ea788550d4e00d889a3eb52500f9074dd240c0c650b35ecc1ece9030b589dd0ac6011593e2d52f6523fee09585a50bfbcce3f057568d47dabdfe38e4977b42440fabbe64ed2b0a2edf03d79615eb231b0ee15cd59ffe1f7c8d4fb773885feff7e8a97afa0689324fa2464e0e5fa9f3cfe67a250a677c6a53f117b00d7bc337123ba1cc570d2f139263c1488c4e982703635ca28c12da08dbbe6829077b8784e5e316200784d5462ff3606cd2d106e4dd48b3268f3d7575366598c9e9e20d52bdc9399c90e5a59dd99023caced7ef64332992fdf97f497fb6ded7669b3eb40b70947c16d9806cff8bc6234efc621f5c0864dca2aa91107f55e054a3119042c1ffbc21c4e319d5f5bc1c3937514858341ec3aad92bd263b952fb1e0cddc0eacb0afd293576d2cf74f462f653fe8ddf8998ce7e91dcb4f5b482c472a57831b48eb9459a7f4617f07f5c8bd812c268c08c62868aaccbe0256120d27b4eb0e89c3272265bbfe2979a9fee3e4bf0ca3553021c0d0d1d405c613bf9ba0cf211b7d262be5a83e0d45a790662d8250b6680b8fc2a06870b28c20f4078128542a7e61d4080f218991c63e5ff763ec6790536db43cec950d6721e1f8843c9606a1e8df5f70068ee22b9223599b3f29961d5f55d0abd0e1d3ed009c9d964262de15509befc7f93a49cb81650292302feaace7b58802cf299794e5840493266c15a4bfcf2231b6df75b3689a3235ce9cd2eed0e99591bc21546077f613dd03a16075693711698fb7bbfab61da894f3a327694e5e077f30d24d59ad6c8779028bcc10746fa30a374e9efbaeaa323d29cb932258d027e0e85ae45261fbf192ad856b3b088acb276da0cda80acedadfb5e87a14ea9f0ea04b3e7221096f567bdbdcf7ba653135dc91e22a000168cc65ef79ba178b7c3ce2ea24adb3661a253c3601109a3e2c3fd0cd5c5ebf853cd3d1f7ce91b579209394f624fee391a83628dc6f63a026425d22c78434adcfc516f2b89176fc9c881c5dd7a8ef989368d898acaa3a7dd982c6f465fda744c001c5c3d266eb92fee31c160db3631ae921f2ce88c2b062555ff3d644213a0fe249f703d92d3942b52e0cf6ccf938799acfeda88f4b3b710fb605622555fa62cad1c3bcef405e5de46f7a4402af8743ef4e0906727a0ceb548f1500c7023fe5506d6543db376b82326a3039480179380cb6af8042640cbc3674f013a304a925ffb147b366410a7fc08bccb7520b437ade4653fa91a6a64623874fae82ee85df5df0ae9c9b410cd0985ddab2c48afff55f5ca0e8bd19d13d32d467d13c82190f227e1fede9b73d372636f2584968191cb1db4ee0f9aca9a03f4c47c5fab213285d3ba71a0d8b7c06f556742df399684a73e374a29377c29269c2a3f1f615a6253033def61b0d60a2796955776cd6a02375b40956ec26815a04d2fb1b4797552959392966baf06313c0099ce06b51985bf1dace23a9efcf2222149e0385bf24daacf45b1cd225588ac6d061e643f942fb0f5878161fcd65aee9d437638e4c7b18b8f1e049366d16e490dc91e43a5e97256965008bbff0ec2b4164abe718cdb4d1c24eec6e2d1542ed95cc06bc350775211c039e5b64c6b663b6d1f54c6f0e05f99876db57adc90fe4a42b068070c038233be579b128575171303b5802015376aeaf8189dab4404c2a1d6ab5402c20e48b0b2400cd7344f235c1e15e6ff9071023db9cbb04d973c1943f3dec92f47ce31c87a3a772e6f535d1482b3316001da969a33049642c5d9f5e1ea6a59e16a3c90c4f556004f73b979ecea93a12d3bb8625505985f1158ddc0a8aa867f130367ae6d18f61f5c61e9089662d2c5474a00f682108cd86c520dc6baa3e6265bc6547c843758cf7c71ca3321d9dd4c7d3eb4e02fcc51c4a7d0b505481f5ea3526e167544aabc0690bf6cf7c4494a2e605646e797f6068d9a8e93391495e6b78e051375f91bff77bb9589652939b3e3c022f7a3ff2efb08dabb3249ac32125f7fbf651f537a18d4dc1aaa45473c93bcd82b0a58880912944f883e983eb7074a0137a8b83554f11cc3ec0fc72af0d7e6854d546d44c52e7670e7dc4c2c18ea8b06b3c81ee6a2f874cab7fc9e52b8edc6f718a5c311d364042b3e3d5de3f12edf791000308c65429067dfd8ac2327677d2203fb2eb8a5f4349cc2472bdd5c101738afcc847f0af3a8fadcf2e1b56d26e62a3435ec81278997f71421595efda5b2ffddcea734b95bb60fe97c3362e5e30687b529a87fc126ba7f527bf1c9b630531ae741ec3b7062c08710e5565278d1131cc7c0ab09d64027b697f0a9f75e1751e37adc050544d8412b9780b55a5d761e128052bd443ecccd9a111d36d32f5817225552a79887af5d04b01620e7efa94a444670f0af717eac3aae89f352115ad662c19d61efd911cd945d4bf3af887578d7dc85c5dd241bd3ee181ae823ea5b9b36fc9f662d7eaae4c3db4d17ba4c6db07be71361a6535872505bb647e10220f5d3fb9bd881686e7689a156516199724ef5b07bea28a502eed46ca17983ce7c6940304babe0f8b1cb69ece6a34af3420fa7a9b1093d4bbb404037f536d59337562df866fd67bc9fb8074b7236db122f06b4da7469db38509d7be9df5d1dcd3fc471c346ed9ed5c2762d39cc67dc5c585e8fd34a97f1d4d0731865d18e00d8f7e41784752ec3fff59d88a09f860bca235f9be3705e16921c4593385e3b594184d1e567fdd7f59d0e483e64443f10b17cd656d7358174e94c572dbab55f404692fcb95abcb49a6b780f6ba7a54e3c9d3fbb2ca9a93557f566ac5c28976088953f047deb527ee0dc9cd669787e4422d6ce1cbe2d9f9f94298684a0f525fa4accaced70e10767dbbf27358dfba0fe8374bff820de5323e294fdbeffc83a940868e373869e69b13f1ac2c6dae433cb6a5ab401b7949e8f710e6f21b3453913bc357e49c36fc897ac36bf85f83dd547eec25a2e6ed2bc77d1cbc1cbf745a855270af1a817b40a00cf1ec9b87c54960285844b62c76cf2fe92920a5f397565a9c4ec73900d5c57caa1e57dcb4f0b4686fc26be21194c71f7554d96edb1aaf9fe84b07d233d6a8ba41871482c2f0f6cc0213c470c870f107c991b578e9bb9560df5400597be98c371f1d6a9d468131008d71159afc37906c58bdb932fa65c509dac54ee233509afaf7930369243dcdef2bdffb45285d0a896bdadaa37e787ae51737beef07110d5372643878b34b6160ceaf417f034e0d1b6d85a6b62e316eef30fdd4b22babe4043fdf462911b4abbe91c7ee0bb500b6346d55aedb1dff5cd57b6c5f6ebfe56fbcc0d1bf333fd015df35f2ae5fa30d7d16eea05a910e0af84b74a0eb72e2909ab3ee03f424b6c4d960aee9a58e759929f32a6d20c9d241ece19d001ee8b931318d3f7445e734c2019b09d06fc1b3abe6595155c26bd0245411b1a337dec1a7f4ad8b4f4059e3924e1d510b3b731fdb1d467dd680ec4150e6d8a8e6101b8d0cefcae525c9285c76721326a4e9f946a082fb446c24ac23939a210e1cef6703339a7c9c581781ccf46e25c68cfb38a07a567c5419676cacba218373342d09ab982a79d33cbf6e89b2cc6be03f05145c8a6924921739bb545ea1557527cf0d04bf0956c225169d60989642b904f9878cb64f3973863a1beb9b3aa437e5c835da6a28a4423723157295d39ef2e84e1b4199df58ff694a0932923fba8bf0b1856db373eac2e123a360b81ad072b0a06d80c7d2d8ed2ddfd4113a6e19f72d20edf85c243df4d6899e78257e938748503a51f31a389e1676611b98533d6e51b4fc08b025612cbd4e21efbd88c2fde7462ecbfd7f71ba475bffde3e27a09df025ccee607b2a485a6208b18ab11f20fd9c3c925c2cd8f405cbbcbfb2d11e51fdedeacf0c2d2d09ac38d9ace80c09e37a0f010bda431fd175c6e2ac7c944670de5f3f1f5934a7f378ac2a5d937623a737a4e58a9caff40b98b5991a2f23abbff08880fdd8b18841fcb4703c955f3ec68ac2cb34a51b52047b58110335a2710807f73cd817a136dc86ff6e59b97a5684233ae082d4f3948f1cda919ded8afad6b1d7552c5eed51cd37d1fd5493f30e59cd6fc4c36adee170699751e4dfa74bde5772cc0964cc02a83356f198cce8ffe1e528d5eeae808193a3a1a78dd4faea0fd6a7001fc1afdb0a5d49a641217799200cb167f975c71411775e5c3cd7f8fd63e96a28cf66a15d85be6c02b4a7aec69a337e9b560863a5877924445a9e6c4e2f4fe6456dc3d95c5d49ed008eb14ddaeeb1bfa186b5658e82dc0808fdf0f9cdad1b58c0b90087de5f21dfaa8", "551bc417f0a2cafa27e8454ed8b446c2f19b75331e27a678519d4b1021f8c424a5099e9cf3180c405e466a8e803d6b66d4bb5f1c60edf21b7aa1bfd1505615b68fe0340a7a73e84055043e39c187b3cfd8aa13cd688bd5ec6d14e7b64545a497b29ebc623df95837f78f6e3364c05e9683628ca7473ccc1a106970707ea7b225050d7deff8248ae4f98e24f329cd37120e5ba1af3400752c2b8b6b9243d6163edd25df1f899ff1aaf3454668c3880dbf389d1921f1b7d5099f5352acf0447b87bbe1446eaf0923f9e8b55928d4d22c195e3bb1166e77a36587c1107ac69c931e3967f8a484877fc7772c3ab08a8d1feac2c93bdb851ac16924bc0fdf7c676c3f7a4f34a14be28823215ab11add8bc8b17d577792fdf8546f80ce09d16783c539d1ca5e3e58e0f435b9ae58170b4e0aaa4483e84b8db5ebddda21d3045c00fd0a9e75ab6fda051eef32d610ea98199b7dc475d425000ebd6877dfc6e413f9eaee4353f96c76328a15a6f86d785937806097ba26cc40c912dc57c2d672fcbab34bff308f40f199f2ed61c6ea80a3d9cec3a585804b707238f8ad6984098ec072a054410aa9dd833abd1ef93584701b86c4a9fa9a32e577750d7d71641bb103b8f35b0f9965589fa5ed1038c970f9eab9396c320d0505fcca4e7c1d2473b4a2622b37b0c910015680bd9fc2db8957154b341ca3d8faa09e85306c4cc79fc2a107b1eb8ee0ba73e28b028199a2d3adfbf6437e11f1c097b6f7607f081bdd6557773154b5402cf38433ade613124e7b4e48a72dd02eb51a9676b90a587f6103202cb8965f7e01b6e30ed30a9ba262e46b9dd8db5301b600e28303e14fd0b93841b8f198888cc4c7cb08e551bd2e9f985abbdb89b88617931dabdcb2f2098f711d5c256a355719e54d097022c15057b0672187065f4def2de3b46c8f21983bd7b98f5ea3d98ffbbf58b38dfceba34690428f4a4b680e7334b270a7d105af7aca15b33862665cd82b3daf6d9ceca4c8db0f9a3c55e7b6e1a124b9b65681a94718ab10bf47ea21052a8fe0c4dda0104e40ebb47087d960fe117783ac480a541f606e542859fcc3629991497975b3b48a27d0613f4f04afd17248ec2b56d34592182883b224c37fa1c9bbafdf15d830efb09171d66d06ccafa496e9ba6ff78dd9eb0f6d810f2674b23d9a5deee645080aef220aee82d13b031b784d32901a7a1eca50ab172710f44d988806a45e9369ae4401f23548101b8abd1c3a89b45a8e95225e938da5e8f6dff88853648b0b0915de7bc7a0a95281e4cfd02ae492f6c6ad58ad71bffdb1cf27f54cd2e643a00c3154733753d377fe90097cc12a6cc3d0b63f7a30d39e44d585a6bfc8169f3f7e08b24b754af389339da13d190630735fa0838f5a996ce528a77a94121b7c40014c20e66fb544c736917862878d2d62a99f0eb28b09b191833d814b34a1a57d8fc53be632fe22f42ea8da0f9ec6ead9ce658ee0c3bc4fe96908711835fc631f443f7dd162f0e432c8849d940a2bfd3a4be59212bda9873716ce062554897d4b81e4ee36438925e7201451c2caca3aade4caabf6d4f67d628baee6a77bcecc32ee271ac193292819d08c0490e885ad7a70cf05bc3347eb893c0e0ef0ca219cc6a809e36b05c15dd49d10756f425dbc0a6d0d350a335d00275438c8dda3357f3559aa19f5854d12fe68cf09784fb436145944720d64cfdc603cc65b126212e79b626810fa55ba8b255b68a2519b7b08a8cfef260f70df804aa218eaabae3cc880ca0f08a41760f9b9d5568a2f01a13d147bd906b045128fd4c3f5ea2bf08479d1a839e19efdd672c004b7f0f1f206a755f85adaee1f95647fcd5ae6897c3bb38ea2aa75281c19a406cb0b2d2bcf8c7d0d675ceb8d90a9da0537f3147d58e7cc0e888cd047824482e735284589d19c94d26ae153425f9d86e949baa59a3b3f7def380b9a0d3623fb2c34fef7d2d3d1a112c506509d73b8eda8ba9a47b470fe5edd6a21617792a14db739e1a5f8ab3918299f931950ed14e7d187daaad25d28a2c4145c2f40f9b62f3c2b6fb015103450fa5323fbc40dad5d074c0157101dae47a0c39e456443addff7ebfae2969b166d763085c7a488fba2810454f1f5b6268712bead6beeb01932012f72e8158f40338e2e23bd79631412c8e0caa25d1644414945d04d3d04188a8e64cd72ab555c474988e7b412719b1a4746ab76b8089246255daaa55038131f981d6e97ff90acae122f263ad0c289feccae45a03f464bcc7f5988435a43d5711197b0569c0b864a75ad973e5c5034d60525b7737a2b771a2397a5c885418291b49223c9446126194c55c6ec5ec9860c6435a5162dce36f1e55242d8b38e57eab52d572e52e06d38aac3fc331e2019d864863f07f98128859a0e8eca5cda13fc07e5d89d759d98d6868fc05203377618baeb11172be3dd663e216ee48fee36c62d9451914096ca29b86fc95a79ab2e371c06faeaacb738dd158014f0cc65e5cf3f9279c334537231f41ff3b79f4bb0418639f74f8c4b0f758c39471843c776137a97ea43f2114c599b8eb8ddb20de179c754c0e0d4be3df8a9b298e209ccfdc076b0e8fc1233103a151584b91630b85ec1b0081a463c592d792237ca5131bb42d3223974a1e0846047596038886dd3a9340681db46208457f2af8f363c33c3f5dbbd15a86581d2cc127e7294e81ba6025e0e78ad467f14b4bcf7cbef09786e8cd87062d1e5b94c4458423dd0685c695d21a942d5873aac7bc1369343b663a2000e8ccbc9d99615faef7b61d12af960fc46c18a73d8b51a880e922acd882732a34cb9e3e3eafd85ef2b45720c5747dbde80c8dc05023ef5a893d9d040ec1af9e670feabf295e6d0617da99965dee14cb7561a3d4c215df53746504f34b0557aed6cf6ea0c60c09c09c9b0340b25f0257e607beffb60a059ed1c39d41c205fecd965c137577beb2bb3282f793d6a056f7ec5cba1deb238ba23f9c28072693062ba8d33991ea98770e85b9cdfb02e654483239ec5978be522cea617a69d3da1f8610e02782d31a367cedfd963a1a8d84e0a3b8634cdb0f7c7f82abd24c2ccfb3a3e1fcda6783ef22e27e3e2319bb192773b3b1d10a1173186cb9ee18597133dcd7af4d2ffdee00e8422295975f094eb39a826c60045f550b039929544e712ac8b158e698acfd4ffce67ddd57f89970e3497d8f2d011b221ee6a416e1d259aaf31910cd8f62ee66f779f6b900cef6005f35e6cb005a573be6b6a6f0c74f53ff1de539c2fb7b2e9b9337cc707a2526b276e35d87d0e15ef3d27db2b3894c3fa5cb65213b10d2f912bca115ce5934dc84f9709df5face30fb3c841333d1f46a250d5ae113e8ed632256aae43ec7a1fbe1a71e9f484832669b9fcfc21a2b52378a578be1b0ee1b7a8d73fbd5c5ef559aa1e1abfb5cfe24dec6e9b118078bc6d6ea599c4bb24824601c132dc0dae773bf28559fcee27e7ecb49720a7491aad82cd6cd54b5e7492b2829c92cd25fe1a0e05e7e7028075ad46fe656576d2b88fb12357e014653b6e66c7c71dc3b804292c02b9aeea230617d14ee9b38b5ea8c48801059b0c073ac3b6caff6547ad7f3e8582030c533b4ead7e6892eb39d6ffd4c352030601ea3879de3b89b85be6d0dd9eefa0ee241527a290670441420ff1d52b799dcabbefbc61f912742d52209d44ec0ad63a371befb70f6e87d45dea2d257f67c23607088b5141cae01546ebcca2fe28ee072bc94e8baf33285db0ff92212b753808dee0de90e4e606c2c6ac55aedb139d24d83a0a09425801c45bf6307b16b897f87f81ec265e381722c440fab52773dd235e8f5d03357fbbe42b9f8d20e16b553fe73088459173247f7c4429cbdbe811f0f8e9230b1d97a56a39e5cb9b57affd48f505f9a3dee9663345503659388971621c9b99091f5e8ebf4881dcc6f6283df7ceb7ca7e55c37c11976d8f44751a7840d62918dcdbe851cb0328331752c3507d01253b2c8e8cedb514924bef69ae8cab2dc8ea7e6e2fecc24bf02bb8f04b7ab57c8d9ff6778f366b1f178e7a6c39ad34a3adbfcd141b01df6ec13dc3df9c3c67470f111d9d7fe52640eef71c85855a20a3b80d30c5ff364a855260c2e1ef0642a45a8000756966a524b7a1e48c52e36ee15ceff480210ee1edfe4119a937caf0378a483a9b6d22132140897e446650a1d7df2dd036120159550160405877488c349d1e33355be96a271819addefcdd3e336bb4aeaf4a7021a01efa4c438160d00b07cadab4f5d762c798db244676cabdfec4e8468f4d8578b4be0ca3c8dd23361d401ee00ae0906acdf6f817b87c823ae6f59fb733ece4245ab21a1212e2efc39f4bbcca5f787a1ff00242411c39aa53fe77d3812bf4f26387cd22fd13c18ea11168365045364daf7b4f1a57baa9fa64d983a571456043c2cac8db167c72d5b93cdd7176971381488cedffc345e2a990a395bd9086306b1efd40c2bb6f898c5c0bdc31ec6c4fb89131562ffeb182dd2a57ccfd116879aba8b4168ccd5e291d9e5e9dbde906f44e61018b432e247f72010b264157a9224280fe4e6609e5069c58a963306f9b1628474422a35e68477f73558328ce665db89a69ba3944231704bb1f12fb9895b50d37cef6cdd560e1a5390b16110d32b6ba3259f813f2dddd6e4a3eeaeb467ea76f49b9ae743417a50181c67b445360c6c5bc0a5b17da830dbc696a6e3b312b586b6068847ef6fa24d3e8adc256da6204e2b305bc9d9af11981a058f71ab26b922837b4bd265a878423aa3caa7256aed3f6953057151180f8a0c81ca302fa34c171da2f590c5131f4b3abe355ba4d5ee9de8571c00451879560aab6dec24b1c73e57fb149302b69fc34b924f65aa01c581204825c0e204a2b375ab8f7c374a09fe5cbbf4391f9070c5ec04c1e6ad20408d4bd223f4f22ca60e7b9101d44ded78e49826ef66bec8f40264010b793f66ed161ad99a5e4854e6e8a24ced6849d38cc02dd520b9ec6970686e5170f067bb9a396fb36100f760d2ad1dcc35351ad7a55c9db73e37658582e7e46296cbb21597f00c54b1aeeccab5f31361ee4ae79ae4a31edd52408f6d6604cf0d41e1ceb7b9b7a0c7f63d1c1785bf4deef789d0bd03967aa4ce0e1e310bbd77f64403da9fff00bdcf6c161ef37aaba41eb5a8b7c373f3ec38c296fce8d033286bebc5a35e619e6cc8d4a6c1f3421b852f6a02019c5d908cf87b301218b31e95e21895fee400ed76c4cd34643ecf89d45225b47a0d76a078d539db4c9c9459010de5d6809d4e361af939b5a0d6bdcc59a9dbe9402e6855161ab2102950574f18a4ecdadcb0f42ad47c331b1db751c9c311c41a4004527629203c9a395072c98e1f1cce7ed17e475b7f3dfd8fdf0b4a5e483d5f80d7008049886793e34f57f2bdc0304abfacfbdd5c72ad9ed5b5ef48627a95adb563781c645e7ee7857142bd387b947b314d767e49ba70f682c0edb1c6c02d0b6b1a089d348034c3931a31d9400f50185d0c18a6cc0a260d2bec17f06156a4f87bb516f3ac48b6af57894382b81bc2faeeb43fcfc491ea403f3db4a6c9cf5faed858e52794f500b416643070965144d7a831ea88d0d8b254df33b0dd241563b3bca8168468b2a732dcec710a2daf095b1f574cdff38e569ae34c16a0dadb4e0579dcb46be9109a0ed8b021e88a9f0580bf2ebc50bc221b073892a651ea7681119c93ef4c25e90f35d1ad7a9d6c12777e2c158572be5ee11e9eec13f8750d9b540878cfcaf35fb84d8e0094e74f2"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000000c0)={0x5, 0x1, {0x0, 0x2, 0x1800, 0x1, 0x8}, 0x7fff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r6, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @rand_addr=0x64010102}, @in6=@empty, 0x4e22, 0x31, 0x4e20, 0x1, 0xa, 0x20, 0x160, 0x3b, r6, r8}, {0x1f, 0x10000, 0x80, 0x401, 0x3, 0xe7, 0x1, 0x7f}, {0x1f, 0x1f, 0xfffffffffffffff7, 0x3}, 0x1ff, 0x6e6bc0, 0x1, 0x1, 0x3, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x23}, 0x4d4, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x1, 0x0, 0xbf, 0x1, 0x96b}}, 0xe4) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000000)) 05:12:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x400000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) r7 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r7, 0x1264, 0x0) ioctl$VIDIOC_G_TUNER(r7, 0xc054561d, &(0x7f00000000c0)={0x8, "e43c93ffebfefba68fd4ed90649a4b9c4017331b88d27f300b563a5db677a6cc", 0x2, 0xf9, 0x9, 0x5, 0x2, 0x3, 0x7f, 0x5d}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)) 05:12:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0xeb26) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 397.913330][T12247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000080)) ioctl(r2, 0x1, &(0x7f0000000140)="4f5f4c8dad296b5692bb4ca316b57b43ff4737eccb5da513012e8db555d4e2d0a1ac79cae03063807a41df838f3e6d9c7fc06f40f9f01582fe2c6e5a88ed477c5006da5b33df3190bd756395534dc248c62da24eea1faa100b4a8ded1409f755db0c388ab6d97d7192a74f88c8c9fd3e7ec7b047d6d9793e325b6d84167d2fd2fecab593e3517146e486f490cb61d861bdc76c9cf1339b1ef401033334a89e06bc54f8bf159215c39b25c27d6defd1b9fa0c3c08f88010e3fcef577c4b4c08bd2901e32d85b2f6376731f7d74ef379ae3133ee74a3850fa1410008875d9b635318bf225902cf5fefe4f2") ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0xf000, 0x0, 0xcce}) 05:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x40) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "073d000000d400000000000000000000000040"}) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f00000000c0)={0xfff}) r7 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000000080)={0x4, 0x5, 0xa8, 0x100000, 0x8d}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x8ea2, 0x1, 0x5}]}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) 05:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000000c0)=0x71c3, 0x4) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5f, 0x20, 0x80, 0x6, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x401}, 0x50a0, 0xd35, 0x3, 0x2, 0x9, 0x5, 0xfffd}, r2, 0x4, r3, 0x2) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) 05:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x100000, 0x100000, 0x3c}) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r7, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="6792c60eff1c5516727f000000000000000700", @ANYRES32=r7, @ANYBLOB="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"]}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x8041) 05:12:06 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0xffffffff, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r6, 0x8}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setsig(0x4203, 0x0, 0x4, &(0x7f00000000c0)={0x2f, 0x80, 0x4}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r3) 05:12:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0xfffffffa) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)) 05:12:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffffd, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket(0x20000000000000a, 0x2, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x1, 0x5, 0x1}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet6(r2, &(0x7f0000000840)={0xa, 0x4e20, 0x0, @local}, 0x1c) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f00000000c0)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)={0x2, 0x0, 0x9}) 05:12:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x2, r3}) dup3(r2, r0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 05:12:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000040)=0x200000) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x2, r3}) dup3(r2, r0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 05:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x9c000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x5}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$sock_int(r3, 0x1, 0x2a, 0x0, &(0x7f0000000040)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000008022cf4ddff059c31d4b0e9b3e12fa1e046191d7ced9a26b8d4de18f394dd78e3c9a263c418a8d44c8828f5f09d983c5d8da08c29b8eb230c00799a283f3f78c526f3277fec52322f541c15b11a01cdf533d9b5570a9ca6447b6cd5d5252506698e8cd1a5219f2962b8677add53ae25c9e6d967ad8debee4480b28679d091acce5326e17903baa5f7c9aef0b0458ddf8f3fefb73d9ef25322134163b49fb09f3aac60f4c4ac6c7", @ANYRES16=r7, @ANYBLOB="0100000000000000000001000000000000000141000000200017ffffffff0000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) 05:12:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) [ 401.645091][T12467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80800, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) fcntl$getown(r5, 0x9) [ 401.784132][T12468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x2, r3}) dup3(r2, r0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) 05:12:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000040)={0x2, 0x7}) 05:12:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x80000) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc04c560f, &(0x7f00000000c0)={0x4, 0x1, 0x4, 0x10000, 0x8, {0x77359400}, {0x5, 0x2, 0x3, 0x10, 0x80, 0x37, "80ec9e01"}, 0x2, 0x3, @planes=&(0x7f0000000080)={0x9, 0x5, @userptr=0x6, 0x20}, 0x4, 0x0, r5}) listen(r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000380)={{0x10b, 0x80, 0x4, 0x85, 0x18d, 0x6, 0x22d, 0xfffffff9}, "ec58a8e1aff08a627887970ffd", [[], [], [], []]}, 0x42d) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000, 0x3f}) 05:12:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000040)={0x5e8c, 0x1, [{0x6, 0x1}]}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001c00050200000300000000000a000000db8c4528065b352f3c7f179b7a62d8fbcfb39a51d0982a89be39b383f3668623f92055cad8e4ce6a", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x29, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x83, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x20004000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r9, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x484823}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3574dbdce02742d8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000881}, 0x40000) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 403.631671][T12567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 403.834411][T12573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x1c, r4, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x50) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r7}) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r8, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r9, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0xa8, r9, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0xa8}, 0x1, 0x0, 0x0, 0x840}, 0x51) 05:12:11 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 05:12:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x2, r3}) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:11 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x4, 0x8b5}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x52140, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000100)) 05:12:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x49, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8080) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x8000}, 0x4) 05:12:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x2, r3}) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x7}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000080)='gfs2meta\x00', 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$chown(0xb, r8, 0x0, 0x0) r9 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r8) keyctl$reject(0x13, 0x0, 0x800, 0x2, r9) pread64(r4, &(0x7f00000000c0)=""/116, 0x74, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) tee(r2, r3, 0xfff, 0x8) 05:12:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) fcntl$setflags(r2, 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x2, r3}) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8c700, 0xc2) ioctl$SNAPSHOT_POWER_OFF(r2, 0x3310) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@pci={{0x8, 0x90, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x60}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r5, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x402e0c0}, 0x24040040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1d0, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7855}, {0x8, 0x15, 0xb7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfbe}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0xc82}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x9}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x7fffffff}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x1}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000000000)={0x0, 0x1000}) 05:12:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) [ 406.529782][T12743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) fchownat(r1, &(0x7f0000000080)='./file0\x00', r3, r6, 0x400) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000000000)) [ 406.633600][T12743] netlink: 'syz-executor.2': attribute type 144 has an invalid length. [ 406.686273][T12743] tipc: Enabling of bearer rejected, illegal name [ 406.770478][T12743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 406.837577][T12743] tipc: Enabling of bearer rejected, illegal name 05:12:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f00000002c0)={0xce, &(0x7f00000001c0)=""/206}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000300)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x4, 0x3, 0x1}, 0x64}}, 0x18) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x271db50df53970d3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x40, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4, 0x1]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x3, 0x2, 0x4]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000380)={r6, 0x1}, &(0x7f00000003c0)=0x8) r7 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x20100) ioctl$VIDIOC_G_PARM(r7, 0xc0cc5615, &(0x7f0000000080)={0x2, @capture={0x0, 0x0, {0x5, 0x5}, 0x8b8, 0x2}}) 05:12:15 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00000000c0)={0x0, 0x0, 0x81, 0x7, 0x100}) 05:12:16 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x40) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "073d000000d400000000000000000000000040"}) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f00000000c0)={0xfff}) r7 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000000080)={0x4, 0x5, 0xa8, 0x100000, 0x8d}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x8ea2, 0x1, 0x5}]}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) 05:12:16 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 05:12:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:17 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000}) 05:12:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:17 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc2, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000080)) 05:12:17 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 411.101644][T12927] IPVS: ftp: loaded support on port[0] = 21 05:12:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00052000000000000000000a000000", @ANYRES32=r6, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r6, 0x2f, 0x7, 0x2d, 0x9, 0x11, @loopback, @dev={0xfe, 0x80, [], 0xc}, 0x8000, 0x8000, 0x1, 0x2}}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x20000, 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000000)) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x1264, 0x0) renameat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') prctl$PR_SET_ENDIAN(0x14, 0x1) [ 411.267143][T12934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.643843][T12934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.086593][T12927] chnl_net:caif_netlink_parms(): no params data found [ 412.387580][T12927] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.395000][T12927] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.405851][T12927] device bridge_slave_0 entered promiscuous mode [ 412.429008][T12927] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.437747][T12927] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.449807][T12927] device bridge_slave_1 entered promiscuous mode [ 412.610575][T12927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.679277][T12927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.784585][T12927] team0: Port device team_slave_0 added [ 412.828721][T12927] team0: Port device team_slave_1 added [ 412.917391][T12927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.925112][T12927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.951216][T12927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.981107][T12927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.988591][T12927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.014666][T12927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 413.239827][T12927] device hsr_slave_0 entered promiscuous mode [ 413.275103][T12927] device hsr_slave_1 entered promiscuous mode [ 413.332368][T12927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 413.340104][T12927] Cannot create hsr debugfs directory [ 413.915396][T12927] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 413.991309][T12927] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 414.048809][T12927] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 414.116167][T12927] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 414.551198][T12927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.669687][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 414.678949][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 414.729425][T12927] 8021q: adding VLAN 0 to HW filter on device team0 [ 414.768670][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 414.780608][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 414.790052][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.797326][ T8673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.898858][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 414.908636][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 414.918548][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 414.928100][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.935405][ T8673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.944497][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 414.955398][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 414.966429][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 414.977312][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 414.987774][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 414.998489][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 415.046129][T12927] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 415.058540][T12927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 415.206492][T12927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.258286][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 415.268616][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 415.278652][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 415.289591][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 415.299514][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 415.309283][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.317276][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.403332][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 415.548290][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.558639][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.660275][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.670784][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.696963][T12927] device veth0_vlan entered promiscuous mode [ 415.723091][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.733308][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.782020][T12927] device veth1_vlan entered promiscuous mode [ 415.896897][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.906606][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 415.916231][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.926271][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.960460][T12927] device veth0_macvtap entered promiscuous mode [ 415.997784][T12927] device veth1_macvtap entered promiscuous mode [ 416.088204][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.099356][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.109393][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.119948][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.129929][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.140463][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.150436][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.160982][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.171010][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.181601][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.196139][T12927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.209548][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.219206][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.228814][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.239044][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.273069][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.285575][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.296291][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.306844][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.317524][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.328336][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.338313][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.348852][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.358819][T12927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.369359][T12927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.383935][T12927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.395463][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.406897][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 05:12:24 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000000c0)={0xf658, 0x101}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0xc0d1, 0xe1, 0x9}) 05:12:25 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) [ 418.359215][T13243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.398886][T13243] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.473140][T13243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.484074][T13246] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:25 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000040)={0x6, 0x3, 0x1, {0x6, @sdr={0x59455247, 0x1}}, 0xb1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x0, 0x100000, 0x7}) 05:12:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 05:12:25 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, &(0x7f0000000040)="48b18058e1c619cb5824ffb6c93941e3642bedd57a49b6c23d9b5af70c291198daec7405349cee6aaa601c2b6c270629ef9783c5c02a883873ed2c9cd78ad51f3dc65a18853ffccffd76966794530211a0413473beedcd22c0afb1e5180adf9f897d432c815ef5eab3387b2ef4b07ee0f7d29c66993f7098d58c440b7c6d925e786bf92cea09258f5bd949e00ecfc4e8a655df1772571ca8e9d677593c764611911a2cc5b031c5489517471612d5b59fe6bd9e3af196d04da4b7bbe7", 0xbc, 0x4000000, &(0x7f0000000100)={0x9, @remote={[], 0x3}}, 0x12) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 419.113133][T13271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 419.172927][T13273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:26 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 05:12:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x27f2000, 0x0, 0x7fffffff, 0x1}}, 0x20) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 419.741967][T13302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 419.796608][T13307] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:26 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) [ 420.391703][T13334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 420.450379][T13335] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x680a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x400, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x1, 0x100, 0x20}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x4, 0x1}}}, 0x18) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000000400"/28, @ANYRES16, @ANYRESHEX=0x0, @ANYRES32=r4, @ANYRESDEC, @ANYRES32, @ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="0000000075d700"/28, @ANYRES64, @ANYBLOB="000000000400"/28, @ANYRESHEX, @ANYBLOB="000000000080000000000000000000000000ddffffff000000000000", @ANYRES32=r6, @ANYBLOB="0000000000020000800000000000f2b4c8524d579b390b1b3b639900b1af6138f35d6f3c0000000000", @ANYRESDEC, @ANYRES16, @ANYRES32=r1, @ANYBLOB="f404456fda638aae681b9f1dc1193c2b3950d088c6a401e6283983cf55d2cba0d92cfcbc6c23bbde5bd06b33f3d3cb9b44d76959af954c9597d5882d3ba08e2020fa375a9a6089f57bcfed9ff96e8219fdcef6b321ecd1f86cb9dea0ea477f6603b5da5581183ea5f06e366b1ca94733e016adac3e97d3c75f7de3c166fbb1b7c51c2be03abe052a8e4c56b2044aa751e19e58bd9e03f7e95f7479b3d885d33674955c876ad3b3a615d9c25fa88062ff685a1f4da209e06fc32802b5efb4a412e92a3129fe6d69db4b4d4df35c5999afe778585762c4173b053edea51c2270356fb5"]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 05:12:27 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 05:12:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x440, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000080)={0x20, 0x2, 0x1, 0x7, 0x4000000003f}) fcntl$setsig(r1, 0xa, 0x4) 05:12:28 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 05:12:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:28 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x192) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f2, 0x4, 0x70bd26, 0x25dfdbfb, "", ["", "", ""]}, 0x10}}, 0x80c0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x6000, 0x4, 0x0, 0x9}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x1264, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000080)=0x3) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f00000000c0)={0xffff, 0x7ff, 0x1, 0xffffc2fa}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000280)) 05:12:28 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x2}) 05:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f00000000c0)={0x4, 0x9, 0x1, r4, 0x0, &(0x7f0000000080)={0x990af7, 0x401, [], @value=0xffffb6ca}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x1f}, 0x1c) listen(r5, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:28 executing program 2: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x200400, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x4c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x40}, @CTA_LABELS_MASK={0x14, 0x17, [0x8, 0x8, 0x5f, 0xfffff801]}, @CTA_LABELS_MASK={0xc, 0x17, [0x20, 0x0]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2406}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8800}, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x2b, 0x1, 0x80000000) setsockopt$inet6_int(r3, 0x29, 0x50, &(0x7f0000000400)=0x4, 0x4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x9c) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000080)="52f12cf19c3271f01efa1884dbcd897e6e5bf6d18a498592011259a297b7ce198c7b1ca7a6fa76d25bd9661d0592a53dee6f90b5577efa37d445df38acdc921379522e0243e8cb324045d6963c67831a519eb24f1bcf398327a4f2742fcff3e819f1fcf0822db96d6a4b30629fd0c941ee55e8a945ac3e4cf0baf83e9b0e0fab154838f5a7", 0x85, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r4, 0xc00464be, &(0x7f0000000180)={r5}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) shmctl$IPC_RMID(0x0, 0x0) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x10) ioctl$UI_GET_SYSNAME(r6, 0x1264, 0x0) unlinkat(r6, &(0x7f0000000040)='./file0\x00', 0x200) 05:12:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) [ 421.910492][T13388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=13388 comm=syz-executor.0 [ 422.071841][T13398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=13398 comm=syz-executor.0 05:12:29 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 05:12:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) 05:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/222) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xf2) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r2, 0x3309) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x24, 0x0) msgrcv(r3, &(0x7f0000000040)={0x0, ""/76}, 0x54, 0x2, 0x0) msgctl$MSG_STAT_ANY(r3, 0xd, &(0x7f0000000080)=""/49) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) bind$ax25(r4, &(0x7f00000000c0)={{0x3, @default, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x48) 05:12:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1, 0xa3) 05:12:29 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 05:12:30 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x2, &(0x7f0000000000)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0xd}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0xb, [], 0x0, 0x16, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = geteuid() syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0xc6, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="fba3dbc5a81e0e0bbda6567e16c75987d20fc12bf57dc1b84a81b08d17140672f77693ff62f444f516c7fccb62fe428e99d0e9e066f58259e0ac7cf7063ff85776c18a21824c369c549c177cb03a8791916bef3d059bb41ba76150bcf602988d0e740e7d075068", 0x67, 0x3}, {&(0x7f0000000140)="1107fed60cc7061b9b6b708b8014d00481a7d1490aa10c4407cefc1a5290a0d7602894c01bb1f6f6f04e0bd225dfbb9c55b97b81e15cd29250bfbd6f925463f440063d20b52d39c0fccf0c02e7ab06f9bf0d5fab7aca4f2b81e499e0d21884ca22870df28a805873e200a07517e3c10eef1d9dcbcbfe824932612f0957adc28255f84627fc529fdd99bc6c0e63b7a8e3fdc311c2c2db6b209d6e40c8eb75f5922bada4f36ddbca3334f6de5259925d2e1854cae45eabb746039874e660c767de227516ab26bb4cb43b71408dfb4c634a02", 0xd1, 0x4}], 0x0, &(0x7f0000000380)={[{@gid={'gid', 0x3d, r2}}, {@uid={'uid', 0x3d, r5}}, {@map_normal='map=normal'}], [{@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x9}}, {@obj_user={'obj_user', 0x3d, '$/$:#},%$'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/kvm\x00'}}, {@euid_gt={'euid>', r6}}, {@subj_type={'subj_type', 0x3d, '-)'}}, {@obj_type={'obj_type', 0x3d, '/dev/kvm\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, r8) keyctl$chown(0xb, r9, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000780)={r9, 0x13}, &(0x7f00000007c0)={'enc=', 'oaep', ' hash=', {'sha384-avx2\x00'}}, &(0x7f0000000840)="befd2659a90b48f6c156c5b401264c6eaf63ef", &(0x7f0000000880)) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r11, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000000}) kexec_load(0x7, 0x6, &(0x7f0000000700)=[{&(0x7f00000002c0)="d78d0d94a0ce0096a21f54c5a92bd552b852f6f7ec0577370cad4d4506c7b1bbb9840b5f70edd3a54d94091633bf1c0bfc76735fc0cdfb6721889720b5e56a859d2d345f56908a3ccadbd7ff691f8548bc0b985afb122eda0bcf719e489693", 0x5f, 0x4}, {&(0x7f0000000480)="98c2b7ff1a3d9744a37017c6b6d4", 0xe, 0x5, 0x6}, {&(0x7f0000000500)="bfd6e6792a0f4ab369d71ac857cf443c950389f551d5e9a69408a9ddf8457c4828d47051b6429d63538999bddc46ccdd2b", 0x31}, {&(0x7f0000000540)="bafa5d0ee6389f45999f02e10c259f7c802e16e2ce21ca6e79d46d28e6b853bf40b433f12008147ea4ca7392833260132de7f6e9f54e900fa6f86c9657e85a51fd4977", 0x43, 0x1}, {&(0x7f00000005c0)="6f1d2d5fbef5f637e742ade82cecd9e668cc4c4c44e93e3e6d3a914a265b8ac4a3f3f5d03ffba78af641584c5d4269da97bfba3e8468a678701b5d2c0eb5b670d953bef4d82b448e45920c323d5e4ad35d2bbc18622f4246d5833d3090587ca257b414fc7ad9cb0723a24afea3902309a04e", 0x72, 0xffffffff}, {&(0x7f0000000640)="03a7ba21a6c987f08a4c1c5ec3de116137bceda76a199f99a867dbe8fecab1e4efb6c0cd632bb6c984a8c991b2db08fcd148b15a3ed9f6794f9f045d29ac0bb3b46cf158402a9dbcb7bd244801f837b5e3b8db0dcc8619a6083c52a9ec89543bc1e90147ed7a07230f174d21c8829b0f9141b5d9bd653b2800b7099f25ecf45738c16990f03feeb111543809b1513eb3c43c391708f1a2d7e8613f9ac697deee00f63021dd52f4d207a4ddec9f5dacde3ad9bb6d290b60bc77", 0xb9, 0x3, 0xff}], 0x3e0000) 05:12:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x3) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 05:12:30 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 05:12:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x3, {0xa, 0x4e23, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 05:12:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x3ff, 0x1, 0x0, 0x5, 0x8}, &(0x7f0000000100)=0x98) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x511adc97dedeee0e) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)={0x3, [0x0, 0x8, 0x7]}, 0xa) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000280)={0x1f, @any, 0x7}, 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0xfffc, 0x7fff}, &(0x7f0000000180)=0x8) 05:12:30 executing program 2: syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="79ecb078a28d1c09b12eb4c68e85f7b7060031f06907e057cc9996cf8c6f7ea33952711a05577b3fe0588de7c5a436fdbb50e641fd6124bb2ec24fb9bef53ccaff197cb76fe98509e491a0164cf67736401ccf11675a939455788a1bab90a63e7ed1306ce4015f7ba54744ea1a73d7b89f37a556ee47f4a05d8a6f933c5aee993f818899e7de653f72431bca34c408b10cc3298541831d3b071fb67cd4077be34316be4090bd76247b4d5bbe8f7b16f27813cc8536017298", 0xb8}], 0x10020, &(0x7f0000000200)='/dev/kvm\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff3f, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x40008095) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETS(r4, 0x40085500, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000380)={0x1, 0x96, 0xfa00, {&(0x7f0000000300)}}, 0x18) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$vsock(0xffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x200c01, 0x0) ioctl$RTC_WIE_ON(r7, 0x700f) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4000, 0x0, 0x3, 0x2000}) 05:12:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 424.125647][T13505] __nla_validate_parse: 6 callbacks suppressed [ 424.125680][T13505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:31 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) 05:12:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wg2\x00'}}, 0x1e) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xc, 0x80000000, 0x83db}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:31 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 05:12:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1a, 0x13012, r0, 0x0) 05:12:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) listen(0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r7, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00', r7}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x68, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x4}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x101}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x2}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x8}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x6}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x3}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20044010}, 0x4) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'gre0\x00', 0x5}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:32 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(r1, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)={0x173, 0x17, &(0x7f0000000380)}) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)) 05:12:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = socket(0x25, 0x5, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x202002) keyctl$chown(0x4, r10, r8, r9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000002d40)={0x25e4, 0x2f, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@generic="79976ad4f5c3bbca31c2814dbe7e763f27d6432e2956fc5e7698a14f1bf2d6ba8c538aa43de900234b4d680595c94b652aa4ee73ad92e5166f2cc43aa8da60566686497333dc8a4249dc01fe5962c894f86a1f824ef408f74def965a078545d6dc65e7a64f01845ef2b6a1f13bb28c02dcfc3617f9d5e725075fe2467f806f98501efa8be93f559844a9692bd86d2ded5018a38cffbd8b5a872cf73092c89f", @typed={0x1004, 0x8, 0x0, 0x0, @binary="02a27db8f0754d32ff4a319bca63f5e11af4d5cdf1dad8f4597d8043b684d61170ba932796f02326e5c02f9bed6485dba04a9af6e6eb4b61f92ea89ac2959eec941ee960da88b35207205086b980109d1511c0b6d7ca1f1f68a312b152f20796a1f5a6731190f403a6f3981d1fe3b4370d94d89a0c90e99774ab2d12269643e9c232695958e27e3f636a2f96e9588d3d01ae2177f5049792bc28c6013713d835a40975a135dbc14b577b26e34eb61842bfccb256f20f55c4d96ad904f87cc514c1a0ad9b2fc4db8f4e4a9adc85333a6adec89e983d15e8b6bef679cb3d546e1558cb2c55bc7715b834668c83730f711f25c2ad5a595a1be73c1ebeee08611353e8b6115c3b2e81388cb84bfead16922ddd23aeb892a4a5574bb0feb09da6efdb7a001f3f586162453de2e876d5a49e5d686d47d0047d929ef25e0feb19d4fb07663f3459fb24cdef2e1bf9d5733caffc69dc9932626f68b89a2ce4f5a6c5a150257c1c9ee9353802aed5e28d59b593d8036afc98917061ac209ced084447237c48c82beb70944e66abbcdcadd3579fd3a6e7b4c853bb8a642e8466eb4297f35324d017a634e8bab409aab394880e08451f85b47023d45558b62b71e99f19e7dbc30d8a31cd31372b080794300157f25eb610bba071e9512e1af28883dda87f87d3e35e68e3a3408da531a30cb053c49ada937306b512dd9b02a79a690eb6584d21231b1022ed538606be6cb2f7ffaf02e943be97a1110ae61f33074c820b0949cfcf5f61449480a28d63a9d498c2ad4fbec080a0aef1b28040c9cb27cc6ee947c79445b4fdf2cdab427e5dcd76735b27ff96d1fdf9bb66f578301c5f847343b29fe6958aa7b0a26703ccc7ae599ca6bc44fa4a0e78c12a927f2f19981130c7049297919388b497476c4f37da6dc923c4c7e2bf11d7bcf5489454569f43724333f28f478f50060e92857f0b1f6c52340864e486ef70540823581c5c06868fa4a93bc5f9c60117d7fb4c4f4991cd5350f46f9ca897c2b6c9abd73619bac74440b5901f6a1482f029b598498971dc6ae68035f45b536c7b35fdb56b32db1f898968a45035a8e1775e3517288be91f26f8181ad37a0e2077b22cf1e0c3642ebd1470a297deed5b7ca15831ba108d7fbc75e7116d679d762d4b3f98072fe72906d8061aea163c17c3aae7e7cd4c3f363d8d0e0a74ee9e0f19d90ac9016d662f8ac744dd11f20d2b7af3f3adc32ec97517a021d54d9e272e4c07ed18027c6554487821bd643aa270da07677467a6ee3db08d3071da6796101a5289a67b3a51af68d18904fb3cba36a5ab24648e2acadbf36ead108cc1aafeb8bfa9be6974b1e40da35a8581837025a956b7f93aa9b5bc1a68a813385d8b3763c3f79739578ed8f1d098bd9a87192b101c7568b3e4ec126618e69c45e7bdd00d555839fe35cc09d0be0a514d9b903c272f3fa769ffbbe927cfa8ee59c1587c37d0146089122a020702bc26a405473f57a3ba348610c5bc211bca815e3750d7adaabb4bb93eed36fe4449cb70d54b40b7baf0703c13e03aeda1b3998df1cb4ff55fac8e81365af68f8aae322685118c63a0e0c935b36466de8db0879ca8941e36611326b510b1d47f606ff035aee3bcafee9551c1d61527029736e23d04e894225b4730408f725d26f854c4b68e6588dec595080449b1c50a90d120d6f836769d9a245480edae3d1fa50d93a516695aa120c2758618cd4e8bc9e855cf90fb324f3bd6e712d3bbe5831efb40a5cbe53fcfaa2f46cf14c558fcb5977b7cac5fd52158b1c9bf53275e559a0a76e4d438c4de9fdbd7451ea11e3ed822eed83c0be4444b885b0370864a8ed10a6ee820c26f54321d64aa1adf7e52fc7158ce3cc7fd09037af04e41d709fcd6aceaeb73ba4100624305d52a1b581c7f793d27c342c775b4705ca3173369c3564603ce35d343ae2a77d51a6b5681eea7a482ac34a5883e9092c08c9ae2217b4f304766890411c08f92cd37428f6e4a6672dd58d2251007ee879c80a8001c0008b120f87a1cac3e0943147d80c5afea3503c9b3559e7f62e88e96756a783b8c4f6ee213e324b16a9048e8834a63c6de417b5a32cd45b5618f38c4f2eb6d15c6ac864c8f7100d639b7b03e8d01106b73b38fd5a83bdc00925950ab8021c32e2a86b992b737e2048146bd3ff3892f1acc02aa96388ed2f083875e444bf703aec2985da3714962b53bfb44c205b92ca0b337e443cc735725324cca57bc38f3d14eebb90cdfe768d81a7e6b2ed43b533d21e373f1d2a843c896589c423ba133eb1626d1c7d9b7ff6af6b55bda5b5e005b386c449fc527b20a13c28a00e7446d5d83abcd4987f474fd2cf8c418d15256043d45d08f7fb661b1bc7bdb4b0c24798eb29331e2b3a312dccbf85fc3af60e3edbeb3a23f11c4ca110ceb98c54bd876543a9968294ec4e1011f42b1c44adad157c93dd60a8ba8025a127db7fdf8341ee2274e31b0081689f4a4f7e0fa9b07136fadfc8ec4517806233281e7f0cd005e3763c77746640dc3bbc5276154f432e7cebefba68f8beead7f9ea69b3d2ca2c74fc0da9650ada1e8731045fde55d18458f78aaed2d336d7bb1f111e25696c09eafbfae77890eb2b227d061929a6b8191ef86e56736b83fbc8931cb472a81fc9aa8d72c5a57c50a6c2268722fe160dcc071c33815aa04e49b43b57f115f4ae2a98f2c43db2dbf8896073d3027351bc7c2c059f5039b864ff17d00a6e91359a95b53dae930bc023af76113ff81b075277c950e2cd159a6f66a88903b5402dbe3caa74404b77175e507783b84c0b230a15a65fcdf1b155ef44d2091b2033e5f2cfc4ca7f9853c948fb9c2eaa44bee4088a269489a2c89822d2691e32b9360a29b2313785f1d863e6d25442c7596657193b0496d66912b9b028d26a454bdd7bf6d6d741d2ddeba73b09f1710e78e1e878f68a6903b34c91df3574a02480aefd0ca2e0c3bfef77d9e3443b568a1507058a62c11634e831fc5ebb24480210d13bc2fb0bb7540781f6e9a433ed0ee0a3bb4b11767ab82c392e598fbf0aac6b77bd8648b820a21dc87f3669ad73ff941161876835cc61086a7a017aec8530788e36e0e9911ac1301e383ee270cfc6cd4be4eade77d364eda026446028ebaaf42bc52a91292bbdff3aa10a560613dec15b061dc3e031489a37c9827ef1b3bc685a8f79effde10ca28a309d2f2791956cbd490b5303992778804f3f541763ec5ef5713b91755fc7a7ddf2d940af28942ee43c18689e1c71b9e2f4a097e3130c53ae13ee7e7ebe2d590e0ef7d03ad68551807b290c536b1f4376962750bb195c7e48753a67190f4c1eb3ddfa6e7fb41e343a6f7e43adc08cac249f6a557753650921d71b6de8fd9db94e82d89a6776ce2750146a3fe6fb71bd0040d1c19e2e46b2b37dd7b00d74142d27034ce0c0b36a7ab14941df3032cf84e10f46e178be82250d7d7b726420a3d9a9559533f7e2ae6a2f464fffd1ff6134ab9223f7858d7449656bae855bfa990a6a00dd1686a00ea91a399121bd5cbd18af78face916e04f4c60920a6b6a46efb663052f2f2c4c62fba070ba5e59d31366aff3fb50f3200269247eec080b23c2338a3feb565476bf76657e8f4f2581ced323d6981d9b2ede44ca268b2dcde67e8d14145281bab5f1786a83984ce4cafeeaeed53c9e955f6b947734afdc6c303731ccf91c37f555e1b62510f610ba2a214b6e6b0637cb27d543e5421bf7b33c255101b61bea84eaccb503b022004bf66a0630eabaaf4acc29ba356fb3181b9c96d643b4ac3329c9738ab3c646229012750bef648c190f5441967cdfc3292f022475ed4438237f2c3893a87e03c989918e5d5f810b98bf9f37fa5e2314bb72606f32b853667e4847e17f4a07d15001416d238c3808c21231b8656907249425f7a7587d5e2983280f226565d61666317bcd96577bb3f88234d4456aae09cb0b6dd4f7e99d1a074c5ff4c0b7d1656a3f5afec598d041791104b87cc80f90220b057578e4c836fa5a87448ea6a6658e41568afb253b036dbc803a9a6f0883765caef3a1f4c1c7b5b7eb2a40252d65e96fe4b83c24c13a9276bb4538c9df274b0d35a701780375f8c10d1518056cccfdbfcedb559c0a354c1a4925aef3eb980de221874bf5aeee6717a0e4316cc535eac910d40038b8bf5dc9f1aefadd5a38d61752feb2eb964b875bf297e78e601a9f32f9c56d6b929bad5ad0bf56045f5c93a36426768be8288304a1153940022183738e30733fd46d4862b472195dc607a8914314de585a4414f8b9ddccf987fb28c11e45b84ceb75b46c4b5ffa3d1cfc59716f1663f0aaba312269d7c8aa6aac29c11eb88e19291673de90f54b7aa0272514cf009ed26a39ac7afb955b15db2a66eddc8f6d0791b24cdbaad4a421b011cfd5300ded01546a30b91e7cda0a2967dd4a7014a294ef11bad6b9544fbe1136710c3117437b0f188f083632aab7592f4dccdb09cad7112010269f52df3f90999ae33e5bef69ee8bef020cc18f328c377cd7e00b7520314c83c783355c651ba2a11b0141a0f954f0b4b3aaa8d40bd36af300389d6d1ef1cd17ae31367d2aa958cddb584ac624877c1f982785c206265fa88a0d6a56614597734f2e5b4aa9f41a3d2009657327eb089712d63f26dfa4e898bb074f0442e4745368395059acbdb12a2ae59433fc850ff5e1a5de077941e685eaffcd75e4fc437ad15a6335ebbe251e89315070e27fa75fbac01040534cf0296681f28cd6da2d4bdd3261ff633a70505d95350dcb3114da5cfe10397a3717434ba3c76469b44ded648d64e68914f5724b1f67fe3faff75e19cb7a0c21247c75cb0bf7b014bc892994c1b2fab9487c3a534153ed930e0b7b986a2df886a41fdaf16d3a812a6d5b48703da63198b603942bca82ff36e7e7036ff2c35a89cb041285d43d656134e76670f8e372b3321f7728a839167093ea8f24c44a3be9f6a6179cb6ade6d159d49769bdd679ad9f3341c911585f054fadaf13345fc810dedfe44ef4099d2be649d288c0d11d81187a00eababa3a9a8e6cd0450021debac65ce424f05300c6983269c5a0fbe267d6d589ea1076585e0d7f471be794a4380d4299adbaa490454fc80a132dda6e075bf5816d7b5f4be71bee2505baff5a865e63316ea34d82f840e58125bbf84d56779088b36106b70f24e670563b560e50353eb79103ad80275523d6ef0f16f5ac49499045cba9c91b4e680425291cc8d6e4ae6a17e3af5b7e455be7256d0f4ea99774f40bfe5b3bd6959d1467ec18b15a00944d04406c16ef48a1bdbdc341826cc03c11439d17b8747ac4ef9ca2a29acce280eb533172112890a4112e76a489cb83908a55f8a617d55d49d6a32b4d0906e51c0b21d587789151d375324890c5e4b380fae58f9503f21c9bfc7c3095dcf0ec0b7b388827d82c68a51b017b7e4b881294383c6fb6778743b8cb904b630209c67e5f975467d79ef680cf7577323e98524b63a2122dcb7c4ee6dae05354b912f0f3b188bd7fa12f5b6e575f5513ab1838888e1702d74a070836c62604c3728f3cfd7b8880d7ebb4529eb8caba7142cd7654c7e8e2748f00cfb4dd96004f69419d73b011375780a4489946378629800246340c004cf07a8d9320b7e535a68a86c0dbbf97d363c4ef238302a2cbd3a1c64f72df6c6c3eacc6e6a7bb8837d063a6e835071c3a4e2c75fea458b04f9d5ce2481dd32da61f061f340c3d7c5b6f2a2eea5e81f7907ad18430a5b9144a5ce6bf097947d5a4d5be"}, @generic="a31a90e9c506ce22f5f738d9830cf460a2480e0f643323729f976c17f7c9e04bb768412f2a30efea5688d15bdb228867c510a13d084771f0b46c274ca59304d440421d77369958acb059b2c6206e9bb170d5d28cf0de6b43f719309b2bb4588034ce71741cac7e6b029de33971fc6622e72a4864c5e78bfed935f8349aba9f5f5ea94f0f0f02828c72badfc8d9c80b706e57c4371fe02b71833e9b936d9f0036e1afde6678a3b04ecee8bb72144673de83fd0117498e219e8a72e8d693d93ef8d923d7040603e31aed6602e9bc96ca9f2c7dacef797ad3c604697add02c982cd18734091b334b7dc029e4b7b1b31aa8baa18c2a2df69", @generic="506621450da62cfcb7e653577e8842bbc40601371206a97810daccfa09a3e6db6a71fcc820ae97fa6e2b8ffbb7659683c7281028254084d582ebd2b9802995012be51a317f4dd670cbf6bd48291df86845befbc1d8dc949a24f69d721c29edb0a2754ec29d9f308e60c2dd082966931b2482d5b62d30d7cbbde006ad591b35e289e09c050247c924f0f1c6c45d3bf2d5782b78030f32d19ef6fc9b73b215af58ef08c5a3ba1b5f2a8047b8e8a89dab13b29a0aebcdf514e2f9e767f490a68798d5f1f1393b4a37501239fe", @nested={0x109b, 0x37, 0x0, 0x1, [@generic="af3ba69a2bccefe657aaed35b7c753961a096e1a209f8bb22a47a8b11424394fab4d1aba759db380a7578f316c330067511531d99d62773ce317bb74e924e8d879cec2065933c4eac6ee81abadbdc04ad70c1ef90fd41744f11350681555796f4bf3ddb74863295e849ca3fb354ea481b0af036d4953b110a366865b8bd346c9a9bd2fd570051ecef2b7c9bf133e29ce80af2a", @typed={0x4, 0x5d}, @generic="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"]}, @nested={0x8a, 0x80, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @ipv4=@multicast1}, @generic="0c3edec5b3a42a359f258af13dc98bfd048912222a3731f633d55d6a085f653bc7dad017214196574c9a0847dd4506e5bfc9d1f3bddf64719a071a00c82aa3a8408483b8a0489fc7012ab5be8edba8a81982820b5ae363f5d210310b1f1c81ac63fb0e3de8ae0d27a5", @generic="5de34f034bea494265fa7962e5", @typed={0x8, 0x83, 0x0, 0x0, @u32=0x8000}]}, @nested={0x4, 0x12}, @nested={0x244, 0x5b, 0x0, 0x1, [@generic="33e301175946a9b19bb71c522b360c18b71f8a81269f4e7468c753e737e073852ece09a9eed0c9ce49f2bc56bf1ed9f0b8f11c665c0b8b85b96dded2b7127e7b1d36f1858d34810303c5043e923ec028321c8a266b6e9955016142305f48cf380e44c9b4633a009c4de314246adffeb4f2f3c0b4cd1d5ff933dc40d6effe2262e82abfe4b2e5d22e10dacd2739130d04f9fc6f9cacc20e336a5a142c52ef7155180ecf648a2cca9645fd455864105b69474954a6c1a041e4b6cb98edd92d55e5ca69544d19b6663c5596991a53f8060ae15dcccda138d7", @generic="a734437eba07247173fcbd8c9117f7ca516730d48151bae3a83519d16a2ff08f9ea57ebbe88b19725b78544a84822cb9579bb2046d55976015e3c4684d8f23e5056711b9003e28f9a9ff6575dc1a4ada6dfc685a31781877b3669e4ab2af4541a6ab6028939ebfba89ba862992cb1d0cfeb95c797396169b73c491f06e1e56c8f7cd4a2934c1e472d11885a0c391b6d010e4210cacbe740f835da5e92859c98c65d3122ee1c30b07bb4857529463568b4b", @typed={0x8, 0x55, 0x0, 0x0, @fd}, @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0xb, 0x21, 0x0, 0x0, @str='+:/:$[\x00'}, @generic="b7ca5ac53c7e423828cc4a757f6978f58b0669c3c78bdf8ea3f57b76089172294281cd411ede658799984a159d5c100c9c6dd68e58134cd3222e056e8a7ececc8d1e7c4313b7a3c0a7cada8e9dd129f1a863ca13ffbab1cf453c7b3aee3f9b67eb64c5a764dac3f6c3113637c84202e10f051b42bafd9e745c4202f8ad90a448a95982e7433fcb4f2a5d4df324d13a7b"]}]}, 0x25e4}, {&(0x7f0000000100)={0x16c, 0x3b, 0x0, 0x70bd2b, 0x25dfdbff, "", [@generic="dc0c0e0dbda18832cc5e009e9190964cc852473c0c46e9660c2c88e6df47274cfb9f817a7c58ac99a7973dac3d46d5c7beb31899bd31462cfc9527e8139db17e51e9bd415981d312a8816653469d0eb6", @typed={0xc, 0x54, 0x0, 0x0, @u64=0xff}, @generic="12cdbceb10b532c19bf94e0b92b74bc5eebc316ac8ba1a5f1165308dbddc3f708fa281080f2173f62e41842bf9038cb0fac73cfd8c1615ed6f74d3a9728b15a1be0f0d382ab86dbefe68541cc26e2964adf5c42f20695ae0ee2bf4ee3178d62f10870260e80f34ddd8a1f3f8bbc41c35ac80fdebf641392c208aca9ba6fbd5d4f9f8c0da70b762e457ce935be3c7824cce3add4e9aea8ad960167ef84a6d262135d6bb47479aa6fdbb6138e6141fd0552b345e6ff6763e48bfbbba81d9f0d68d125bcef9ac27d5148b9f730870987d685fc765e7bd3abdba0471d0ea4f53b9858c71650dcfe6e59f981c2e4d1f8426ff505b1f221357d486", @typed={0x8, 0xa, 0x0, 0x0, @fd}]}, 0x16c}], 0x2, &(0x7f0000002c00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r6, r6, r0, r3]}}, @cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, r1]}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff, r3]}}, @cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r9}}}], 0xec, 0x4001}, 0x20000081) r11 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r11, 0x3, 0x2, r11}) dup3(r6, r4, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:32 executing program 4: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 05:12:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:32 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socket$netlink(0x10, 0x3, 0x0) openat$nvram(0xffffff9c, 0x0, 0x9a9c1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) [ 425.399854][T13595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.723844][T13599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r5, @in={{0x2, 0x4e21, @rand_addr=0x64010101}}, 0x0, 0x1}, &(0x7f0000000140)=0x88) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 05:12:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000040)={0x2, 0x4000, 0x0, 0x4}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = eventfd(0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000000)={r9, 0x3, 0x2, r9}) dup3(r8, r6, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000000)={0x5, 0x6}) 05:12:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000b6989cd372a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\b\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000700010066770000400802"], 0x86c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 426.689991][T13684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.812819][T13699] netlink: 2108 bytes leftover after parsing attributes in process `syz-executor.4'. 05:12:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 426.959432][T13699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:12:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x44}}, 0x0) [ 427.009480][T13712] netlink: 2108 bytes leftover after parsing attributes in process `syz-executor.4'. 05:12:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 427.127947][T13712] netlink: 2108 bytes leftover after parsing attributes in process `syz-executor.4'. 05:12:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc04c5611, &(0x7f0000000100)={0x800, 0x0, 0x4, 0x20, 0x1f, {r3, r4/1000+60000}, {0x4, 0x1, 0xe0, 0x40, 0x20, 0x12, "31a81f1f"}, 0x0, 0x3, @planes=&(0x7f00000000c0)={0x4, 0x8, @mem_offset=0x8, 0xffffffff}, 0xcf7, 0x0, r5}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:34 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 05:12:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, &(0x7f0000000080)={0x1, 0x7, 0x1}) openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) io_destroy(0x0) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x9}) 05:12:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @any=[0x21]}, 0x8) 05:12:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[@ANYBLOB="04000000000010"]) 05:12:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x3000}) 05:12:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000636436c9dea9fac700000000001000"}) 05:12:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000282646b29300010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES32=r10, @ANYBLOB="00000a00140001"], 0x30}}, 0x4000040) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r10, @ANYBLOB="0800020000000000dc3df77fe104e43561e1a13a625e4ffa69768e68d6d764e7b6afa1104058716c882b6bc5430a4a9c421e51b22a99bb2fbc0bb7f60d2b57627fc5782534a660fdd1307e3fa8866eddf922e1e83e673d8323937c9a92a746724d1053674168678aa338b375f14617"], 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000040) 05:12:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0xb, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}, {}, {{0x2, 0x0, @empty}}]}, 0x60c) 05:12:35 executing program 5: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x120}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) [ 428.895508][T13816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syncfs(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1030, 0x7, 0x7, 0x3, 0x70bd2a, 0x25dfdbfe, {0x1, 0x0, 0x5}, [@generic="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", @generic="71d370c09346b9b5c087ed6ddd08943362937de46d2b580826"]}, 0x1030}, 0x1, 0x0, 0x0, 0x4840}, 0x20000000) listen(r3, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) [ 429.031295][T13835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=13835 comm=syz-executor.0 05:12:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x151000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) r6 = dup3(r4, r2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000000c0)={0x401}, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000400)=@hci, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/73, 0x49}], 0x4, &(0x7f0000001600)=""/231, 0xe7}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000040)={0x5891}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000000)={0xd000, 0x4000, 0xa, 0x800000}) r8 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x400000) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000018c0)=ANY=[@ANYBLOB="b4d1ac997f60602eeb9f62306015954cf69b707d6700dda5b51a67ecc31cbc77b116168f2fe290fa2450970906681b34c0e6dcfbb36bed8bb48638b6f664847c32bc5dada69c5b7e18434d72c3cf6b1adf529db50482ebcb5cc9517f2b83f08afc71f691e72a4db7afb7c8d580c6c896a3509c19348987d5d2af53577f31b1a02431697b953f3ddee9bf7ef9db682e9b4c29", @ANYRES16=r9, @ANYBLOB="000129bd7000fcdbdf2504000000080001000000000008000200000000005b11c9d6d661160c1105becf43b13104e691c2d010b8a036a92e0419932fdb4ca16c262079cdfa67ecec9573db40790a8190c8053384c2806506672696506cdee88859f93045e886e9ef72a9be6bcce9ecefb15831b46374ec6819bc3aa21c1c3deeec05f3d130ee569a3a461f90eeb4eac86b0c88baedfeabff0f36c3ba9f87f7850de88f8e1482cf425bf7b12216fdb506157b07eb7ec133337841433b885c5abb4010f87eea82c412f56294d11cd62e4fb9eecea7fad78e7b"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LISTALL(r8, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000001a40)=ANY=[@ANYBLOB="88010000", @ANYRES16=r9, @ANYBLOB="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"/391], 0x188}, 0x1, 0x0, 0x0, 0x2000c010}, 0xc1) [ 429.186459][T13823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010800f9ea000101000007", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 05:12:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 429.431610][T13853] netlink: 'syz-executor.5': attribute type 288 has an invalid length. [ 429.547147][T13861] netlink: 'syz-executor.5': attribute type 288 has an invalid length. [ 429.559740][T13855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1799 sclass=netlink_route_socket pid=13855 comm=syz-executor.2 05:12:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8001) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x8, 0x7fff, 0x81}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000080)={0x7, 0x1, 0x5, {0xfff, 0x2, 0x401, 0xec}}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x561e, 0x9}) [ 429.685970][T13860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1799 sclass=netlink_route_socket pid=13860 comm=syz-executor.2 05:12:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r3, r4) keyctl$chown(0xb, r5, 0x0, 0x0) keyctl$describe(0x6, r5, &(0x7f0000000040)=""/108, 0x6c) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4, 0x1000}) 05:12:36 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0xc0044306, &(0x7f0000000100)=0x1000000) 05:12:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010800f9ea000101000007", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 05:12:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x10001, 0x40) openat$ipvs(0xffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000040)={0x0, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @empty}}}, 0x104) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x10) 05:12:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 05:12:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000a80)=0x8000000, 0x4) recvmmsg(r1, &(0x7f0000008d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0010007]}) 05:12:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x5, 0x40, 0x401}, 0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) 05:12:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010800f9ea000101000007", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) [ 430.824393][T13949] kvm [13942]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x0 05:12:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) 05:12:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40200, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4004ae52, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0010007]}) 05:12:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010800f9ea000101000007", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 05:12:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x200, 0x3, 0x6, 0x401}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x450, 0x3f4, 0x200, 0x70bd2c, 0x25dfdbfd, {0x10, 0x1, 0x6, [0x1, 0x5, 0x6bc, 0x7, 0x6, 0x1, 0x0, 0x2, 0x0, 0x1, 0x9, 0x4b, 0x10000, 0x7ff, 0x1, 0x4, 0x0, 0x0, 0x72, 0x9e15, 0x6, 0x3, 0x0, 0x0, 0x0, 0x8000, 0xa3, 0x5, 0x4, 0x3f, 0x9, 0x3, 0x3ff, 0x6, 0xfffffff9, 0x857e, 0x4, 0x3ff, 0x8001, 0x7, 0x291, 0x1f, 0x8, 0x800, 0xfffffffb, 0x81, 0xaebd, 0x9fd, 0x0, 0x3, 0x2, 0x1b52cb6e, 0x9, 0x3f, 0x5, 0x1, 0x6b, 0x2, 0x2, 0x80000000, 0x6, 0x4, 0x8, 0x9], [0xcd, 0x1, 0xfffffff8, 0x3, 0x4, 0x101, 0xffff, 0x80, 0x5, 0x2, 0x2, 0xff, 0x101, 0xffff0001, 0x2, 0x5, 0x8, 0x100, 0x3, 0x4, 0x2, 0x7fffffff, 0x3ff, 0x6, 0x80000000, 0x8000, 0x3, 0x7f, 0x3, 0x400, 0x1, 0x5, 0x3, 0x0, 0x40, 0xffffffff, 0x3, 0x9, 0x8, 0x9920, 0x2, 0x4, 0x406, 0xffff, 0x5, 0xffffffff, 0x4, 0xfffffff8, 0x1000, 0x1, 0x7, 0x9, 0x2, 0x8, 0xee21, 0x0, 0x0, 0x81, 0x3, 0xfc9, 0x9, 0x8, 0x1fcd5296, 0x3], [0x7, 0x3015, 0x4, 0x2, 0x3a7, 0x80000000, 0x7d, 0x1f, 0x1, 0xffff, 0x7, 0x10000, 0xe945, 0x3, 0x0, 0x0, 0x6, 0xffffffff, 0xba2, 0x43c, 0x200, 0x7, 0x100, 0xcc265517, 0x0, 0x8, 0x2, 0x1ff, 0x7ff, 0x100, 0x80000000, 0x8001, 0x4, 0xa6, 0x6, 0x6, 0xffff, 0xc5, 0xfffffff6, 0x9, 0x100, 0x2, 0xfff, 0x7ff, 0x3f, 0x9, 0x800, 0x0, 0x9c, 0x8, 0x3d, 0xfffff000, 0xffff, 0x7, 0x7, 0x4, 0x7, 0x9, 0x5e, 0x1, 0x6, 0xe5, 0x8000, 0xce4], [0x8, 0x5, 0x9, 0xffff, 0x5, 0x0, 0x20, 0x7, 0x10001, 0x3, 0x1, 0x8, 0x2, 0x9, 0x2, 0x2, 0x6, 0x4, 0x0, 0x1f, 0x1ff, 0x7fff, 0x6, 0x2, 0xe72, 0x48, 0x1863, 0x3, 0xffffff49, 0x3, 0xfffffc00, 0x6657, 0x3ff, 0x4, 0x3, 0x1000, 0x2, 0x400c, 0x10001, 0x20, 0xfffff891, 0x7, 0x0, 0xfffff094, 0x0, 0x43, 0x6, 0x1, 0x200, 0x8, 0xea2, 0xfff, 0x401, 0x9, 0x1, 0x3, 0x0, 0x8, 0x0, 0xb8, 0x0, 0x7, 0x9, 0x4], 0x2e, ['/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '&\x85.\x00', '[\x00', '^$^\x00', '/dev/kvm\x00']}, ["", "", "", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x4000001}, 0x840) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)) 05:12:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) [ 431.582662][T13993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) [ 431.627652][T13994] kvm [13984]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x0 [ 431.671298][T14001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1012 sclass=netlink_route_socket pid=14001 comm=syz-executor.1 [ 431.801828][T13993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.821863][T14001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1012 sclass=netlink_route_socket pid=14001 comm=syz-executor.1 05:12:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x1d8, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x39}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5c4b}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8723}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36af}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x532}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3a7ee7d2}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4881}, 0x40810) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r6, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x40}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x13}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x2400c050) 05:12:38 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x14b001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b82000)) 05:12:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0010007]}) 05:12:39 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x20000400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) getpeername$tipc(r0, 0x0, 0x0) 05:12:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x18000, 0xd000, 0x0, 0x9}) [ 432.340384][T14028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=14028 comm=syz-executor.2 05:12:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) [ 432.478941][T14031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=14031 comm=syz-executor.2 05:12:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0010007]}) 05:12:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x40, 0x0, 0x9}) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0xfff}) ioctl$TIOCSTI(r3, 0x5412, 0x0) 05:12:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 05:12:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x19) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$search(0xa, r6, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, r7) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = eventfd(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, 0x0, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6f}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x20}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x200}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x840) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000000)={r9, 0x3, 0x2, r9}) dup3(r8, r4, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) [ 433.189475][T14074] kvm [14070]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x0 05:12:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 05:12:40 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) shutdown(r1, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:12:40 executing program 0: write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4}, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 05:12:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 05:12:41 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) shutdown(r1, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:12:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1000, &(0x7f0000000040)=0x0) io_destroy(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) 05:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x799f81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r5, 0x882d}, &(0x7f0000000080)=0x8) 05:12:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 05:12:42 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) shutdown(r1, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:12:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x9, 0xffffffff}) 05:12:42 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000d80)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) 05:12:42 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) shutdown(r1, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:12:42 executing program 4: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:12:42 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:12:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x54}}, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="09001a03000000eb", @ANYRES16=r6, @ANYBLOB="000226bd7000fcdbdf25010000000c000f0005000000000000000c001000ff01000000000000050022000100000008001800e000000105000500010000000c000f00ff0000000000000005000600030000000500140009000000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 05:12:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/244, 0xf4}], 0x1) 05:12:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1, 0xb4) 05:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x43c, r3, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3a977e661014d8a7cc7d7c159aad918b400e9e3e69"}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x38}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2c5d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x793fb75c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd30}]}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x28c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x96, 0x3, "0d84ff68a54bc253d9fc0b2e860e26901e116b6e2dd5c67dc56234bea35ab93ed495ff1a8c5cf4d41f8b6f87617d64e3c8fac519f38c3401da348845dc334a50234094c2fc61890072152f96640772d941488cbba149d82c07ac8c3340a71e2a08f5492bd67940ab56f9d3f3dd4ec3c981f929b0404ac95f542103c8fa0673219733fc6bdf50de1b3fed3b33defc3ff73a49"}, @TIPC_NLA_NODE_ID={0x72, 0x3, "897f00f269cdf0f698c863ba06f1fcc5c01964906884dc97be53e313f6a23d88164e6915a4171b44962cfcaac113eb6c424bac3540e951aa2a748695a5ac954525526a39f71d7fc2931d94ceae41f9e014c68e596112f0bd7025841fe7a009aac274cd3a227dd9a9333c7826813b"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "7829c8ebcf17ff56a1f9aa5af2881473e316bb5b174f04e009a9c57c1559d1e9"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xb, 0x3, "e8769c6907e754"}, @TIPC_NLA_NODE_ID={0x31, 0x3, "226cf7e49a67d0ecdaa058f89c1976b2ec537cf5788f668e5502433f30339de13709b42cc1902addce20f0ec80"}, @TIPC_NLA_NODE_ID={0xc8, 0x3, "271775cfa0fb66ab5fea7d3e7220f6137b8f8795faa5b96efd1130c69259db9fe962db26427a8f787b4b18e15cc069bafe7b73e357fe35f2f2a4640d8fc9fb6a1fe1a823e72b23a66c888d18b3c073c2779d0c7305a5855819438934914b261bf6fd5a1980135f3dc0a16f63f4cda07633a0fa6df38c1f979b48b69381fa37a407d6be13502dffee1ca6feb21243ca3767516cfbb2e8b55586d9f20753eb285be54a8bff907e869f2964b6415ce57d42fb2e2f3a842e736facb658b4c099e07406908fd6"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x23, 0x3, "f599c81ba18149d380ab6f7cd44c08b8e222f9dd70da08fd445e6d50aef782"}]}]}, 0x43c}, 0x1, 0x0, 0x0, 0x20080004}, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r6, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc6b2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) setsockopt$IPT_SO_SET_REPLACE(r4, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x12}}, {0x6, @dev={[], 0x13}}, 0x1c, {0x2, 0x4e21, @local}, 'macvlan1\x00'}) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r8, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@pci={{0x8, 0x90, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x60}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000ac0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000880)={0x1e8, r8, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffff8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x400}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x800}, {0x5}, {0x6, 0x11, 0x7ff}, {0x8, 0xb, 0x56}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2e}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x101}, {0x8, 0xb, 0x6f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1ff}, {0x8, 0xb, 0x5}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x8808}, 0x10000) openat$cgroup_subtree(r7, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:43 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad440100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841e2a572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79600d6cd6ed2783949db8ad8b126500419e25a94ce13a7a96deac79c90b8df10b1e364cf97eaa49fd22942a0fad0d814f230f954eec84"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 436.684385][T14195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.827917][T14202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:44 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 05:12:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:12:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)={0x2000, 0x10000, 0x0, 0x20000009, 0x9fe}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000040)=""/201) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000400)=""/238) semctl$SETVAL(r6, 0x4, 0x10, &(0x7f0000000080)=0xaef9f9ed) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r7, 0x3, 0x2, r7}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000000)={0x1, r7}) 05:12:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/244, 0xf4}], 0x1) 05:12:44 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:12:44 executing program 4: unshare(0x2000400) r0 = socket$inet6(0xa, 0x80003, 0xff) pread64(r0, 0x0, 0x0, 0x0) 05:12:44 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:12:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c) listen(r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ipvlan1\x00', 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x30c00, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000180)="22be508366da97188e140e5a13dfe63e07938eb14a335295e0d7d14ad68b5570d252771d2f335ca0384fd5dd6b3418aac8f6f8c940eb549322ddd84b60380fb7e8b5591f3f68f48fbecb30192d367c3f3efcba88c8d679d3cd0a72ca7a51eb09909d6cababfad4db90b9575e3778f3d700a2098a35029c788c3540ee23037447db8204ebcba3416656233957982bb3452457b1d4e2742757c657221d102fb6079470267074cd5b7463769a634ae9179193a2954ca69b53fa7ce05bbc0a204edb") ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x4c2003, 0x80) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/244, 0xf4}], 0x1) 05:12:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)={0x4000, 0x2000, 0x2, 0x11, 0x8}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0xfd, 0xd, 0x10000, 0x0, r3}, &(0x7f0000000400)=0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffe0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3d1b0002", @ANYRES16=r5, @ANYBLOB="010000000000006eae1baac30098a94a0000000200000005000200000000009e85b37bcf44d81d1352f9f2076198241a4fffebdf409eb9fe78e82e82753862827868b21aeb93fc94811c65b78badca391e68149b5e1187c7463f3da4b17e744a9e8e26f6b35d02449161624dbc5c087a9cbe042ef48fcb91c9f903f1af44bf"], 0x1c}}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x10c00, 0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000100)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x83e5f6ecaa22e826, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000810}, 0x844) 05:12:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) 05:12:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x8c2802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000040)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:45 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f0000000400)="57a474d45de020", 0x7, 0x8000, 0x0, 0x0) write$nbd(r0, &(0x7f0000000200), 0x10) 05:12:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4, 0x1, 0x10000, 0x8000000, 0x5}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r3, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r8, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[@ANYBLOB="3800000011000104000000000000000002000000376553c4fd07ea571250c346e7d5f2d706b2a4f32573d553da249eb195e3ee3c4b0872874fb185a7116a679acb3be134df75af80d40620c6bb37a2a0a23c8719d72fe34f2b863957f0284096bba0224ba511ec3621d8e50a65f843f0739306ad29f6a3322e33fb109640d50e1ee5b147eaef01d3279b11898c5949ea46e84ae2f7432c153b999b3604f5746d9c3e06f79ecc823320e07101f7a478ccfbaaad82dfd7bdfb43f6a6460357211a702cd0a4984786", @ANYRES32=r8, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="412138c71b62ee5ba0009a8c78382e2364d9d8d3752f2651afde0683772aaca68f10fe89b4c0ab3f09942435e881bc8712e8d7bb0285ff680e4b215284d8eeea5016e17bfed67cc9aa26f072b5b8efbfc2e4a349640d7126928e843daf1d9a99da04b3ed311886f069494b37ef11cfc89adaba7b876dd767c85b71fa7530587117e6784f91882db14942f2305ed99521e6a88a051321f989341f12b2a0ea5fdb826452e3a656fd13affb96b2c5b83cb763a54c250f027535d0c624941131da6d0c6353d029819fe67e6172583e4b825b75b84756fc946fc84152804c561b91cedb8a", 0xe2}, {&(0x7f0000000180)="fca1f1ffdeb115e075453e42d3ba1fa5d0bb86022ef0122561110258012e69d20b44d1b5480195b826086679cd01a01194eb333817764c5fd39055d41e24820107d1538c27", 0x45}, {&(0x7f0000000200)="2a87cfc6b4f10e0826ef2b8ef68ef308604f8fbb0ed28fd4149a1b61085fb360429e98f224bc4d37457d6d33883c2707c2f9627898c7538f8596bf89c8ba7e3c430f9c03ad3a9db1164cae7f723981654ead92ac2e", 0x55}, {&(0x7f0000000280)='C', 0x1}, {&(0x7f0000000380)="a3fb36c2ae98dcbc55512f88ac943a06a62f8c21c7abef43e4a860491599fe70b86a93092a26b413bfc57b6c73e55d9fc6a2412bc7a013526d8a06c25fbb4d05f05b127225c6a21355e16d9d6d80533b77cb60774b33ef8091175872255715eaa00aebdc2aecd203ff92ad9349becd44617537a9cdb5501b892d58501f43fae4281e6300f354de8e2813d67c4cee3cd15a9b42517699089c3a8215067ad306ebf5d2bf073a1730327cb1d979b79c70c3fbcb8b8c1264c0ac28d6ccf626c0d0bf70ad7b8cf8b03f191a343901214e4b75acba4875da24e0ba2a", 0xd9}], 0x5, &(0x7f0000000480)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x10, 0x0, 0x2, 0x8}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6b87}}, @ip_tos_u8={{0xd}}, @ip_ttl={{0x10, 0x0, 0x2, 0x264}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @empty, @dev={0xac, 0x14, 0x14, 0x1d}}}}], 0x68}}, {{&(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000580)="4df1f37b96fd10c9ca3b71b494509885057620219515c41845", 0x19}, {&(0x7f00000005c0)="3efdfd95781173a7c4fc3726d65d3d7142fa1fa7c6cc7c067f562dcd6d03f505a865a60e131b2471947c6b41e5bbf0d1e57a81c3e4bd63f090dc2961d45de6b19dc501bc0f66418f0c42b13500913e96a46df3c0e5cfcdce1ca01fb8242aa88238c2", 0x62}, {&(0x7f0000000640)="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", 0xfd}, {&(0x7f0000000740)="9e1ac594577b3cd76bfc19921a12dc478f92b5ce0f53c7f6176600228e77b03299d95d643d1613217a0137b3623da1a81a18bef27a5f19d657b2d02c87849b55ddcd841ae41abc1b7abef3ba5a2cdadbe09850b262337049592d8561b7cac1baa5f9798d8e16ad5e67744e054344cacb03f9152ba1176d606d8b1bc2a2383657648977d8649a663285d2c5eba85d2d22cb5958d8bcf728ec8076c9da764df93779135a6086bb17560ed374a9612650d24acc78c2f84fa480f42b8f307ca98f9f51c98ae5a14a6c7fde6be3564653cce5", 0xd0}, {&(0x7f0000000840)="f5cc8e9ba34a1298e610b94486c26c628c92acec6e005fdc5ed865", 0x1b}, {&(0x7f0000000880)="411e4494e2374c561091432968e2435ac8221cf68c4539004347edbe6720ea4ca4991bc224e8", 0x26}, {&(0x7f00000008c0)="a57f392825f86c0126323950b983e6e94b7aa3525b6d95896a3a8d9fea70072b9efdb41e4d07e9aa2400a4b060aa14ee573e2048696a22acea243a9d3ee7c4fcf6b6eb802acac1e469d77d8df8841ff8125c170768c5a2c47ccf1fdd0ee4eef355fe770dd61e7b13eff4b0297da9fea469", 0x71}], 0x7, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"/372], 0x154}}, {{&(0x7f0000000b00)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000000b40)="f6c17ef6677bbbd93aa3ec2f138441e1730664785286bbc2736a10208ff49ccfad9039e67e7e64186018f3bd0c7560d814a859b2455d6046cbaf408b482a8eac075ae3c2feba53ba82268715b541dbde42a652019144717ebd1309ef166340a4a9549181d9492a603788266015b4ba7276f7f64d7eb82865ad1e", 0x7a}, {&(0x7f0000000bc0)="89b7421b895dc839edc034bb83a9edc964b769fa369bbef32f34cf8b083ad659d0a305b484235bd689209e9b5a3aa91ab47414c3b30df13ac97761060a0ef71ecdfce4be245363210ef86bd9050b3ee4f05a4396e5c37a287d319e285ec8c8c81c146e1e15", 0x65}, {&(0x7f0000000c40)="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", 0xff}, {&(0x7f0000000d40)="cf9e7118aefac6a5fa94c5cc1aaab48fc2070f6bfec93c3b84ce3388dda259ceb65ddaeed8063c2bb99e52d9fec1f13a2010cb47f4f5a498b4dedf812095354a46339e83a99dd00290b311145076513cb11134f724a2c09cc3c7536c478caa7cafb424f9cbc48cbac00fcb5dac318233fd76df57218eccbda148d07edde2", 0x7e}, {&(0x7f0000000dc0)="40335b9179416b5573fed1250ea5cb5dcddc06e24ca7c094d2e7f9", 0x1b}, {&(0x7f0000000e00)="b840d1621056a5a2e87127d0932de328d2a06bf0f821bb7c7484d52290cc8ee9eb86aab752423f36878a28af24f4bc7fca683d9cd553ca0b4c13bae48dcfd46c3d2f0ecf64f95ee4ff5d1b139e495f57b87e1a4c4bb138cb8f8bbc2c532f74ac4fd8008c79479a2ad0fb7cff707ac776310ad8d847727f9ecc597eb720a3a3cb532b1d42b985b33e50ff38dc25c2a61abad4c16c77c69f562d289e5c762c61e25d13251b092be550e82f", 0xaa}, {&(0x7f0000000ec0)="a99dc6d473a4fc664cc6b13e21a592a313ee031f46b3bb34338bcbbffe5b44e987bc231df56305c209f79022d3c7d536a4f2b65e2eee72fed71b6f44390153f9b7e3463b2eb3dca2ac694a146277fc07d16bad01b14208ffc6", 0x59}, {&(0x7f0000000f40)="f0d0232f96f2517aeb3bf68b1c76d7f7c455a37f1c83e468f854d8432e646603c60c4a88d62b6f8632b229ab52cb21a321e3fb360efda7e2964e90f5e044b04df926e265d36fb525ac8158ffa509bb64763e049967d5331369ebf3de3a79b545cf598bffe96078307e168d8bd3efe2ac2d1ede777ec672a0c5f0153f121ae9041f65734163809b51fc2f01ede3129a636d51028254157717041c0c1b8b140f89fcb394e363477f60409fa4517c93e6954ce020399b0b1c9673e5bdab61126babd3e672ac4dc77ec626551f", 0xcb}, {&(0x7f0000001040)="c7508d32e3228ce08ada7bd051dec946234ac026a0d3f7962cd76ff93567f37cb323221882748fec2e8c6fcc37863f7d6cdac8738b4d7e22a75f12e5392da1875ea692443d6abc406e002e1034c24fa831970790b350b09fb7e2dfd7acf9d1fa21074b968a276bd8648bc7650eba25", 0x6f}], 0x9}}, {{&(0x7f0000001140)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f0000001340)=[{&(0x7f0000001180)="647d28f5f70e92aea547f22d8c46d2317d90a7d47f59e31599b7ed3a1af1e9588ed24bfedb3569d0cb09776cd5dd43d334fe90dbdd62c569091e66fcbe04f34216d0bdca5fcb94fb4bc812f77e80f04ce1accef6325067bd5356a49a462906c3580f975861cc19eceba763e2114c519b00113d276f4c2d2f2bffdfc52a8a07154f181aa9e3690fa46d", 0x89}, {&(0x7f0000001240)="886957a6c8a79a5e9be747187d1f734be81d9dcd34daf33ffd8a03614c4364e2bdc4722b1256c1a1316c32834cf1bc8d805a179f3c8141ee12ce196cb96c465d01d72ec426e05e646333d23eb9e0cb055edcc6584267fee5d051d68414413e5a089f8f410ab113933fa307bb236fa999ee1327868cf2b57a46b8721b342452f6144311b67cb6f81331ed99ae257d3fb7822fc6efb562f8a028579c117900bab446657ac084fd597db105e1bc9cecad9850d11352d1dbe126296e57a5aeba6b6023a06ac7b2cb", 0xc6}], 0x2, &(0x7f0000001380)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x15}, @private=0xa010101}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000013c0)="396b624d910a3a29198c96133732355b30636d9670fc49c286a9ea5ca4a292227c5ef0c81dcb2cc812329859cb114b2b3ad72b6f9e44328bd101d35f69868aed819855a317d11b7ff6135638852fff4a93e5747f694b8c629e603bbce20a97b2e5b9020a405705fa92c6da608e0feb0365ef8a4d6e93a79748f03a26ed83ba3b72f2d35c10d8711dc606860a547037e012b6ff92099495bf7511020023a578bd9f35a6a82fa2f1a905f18f3818cf3e7a76555b4ef88ab75e713cdd006012d89d377c679fbdd6a09cca6e7ddd562119ac7034d5ea6ca26cdc06713c12a4e18e3bd57020170a", 0xe5}, {&(0x7f00000014c0)}, {&(0x7f0000001500)="e8c97f1701edc856a36ca8465b66", 0xe}], 0x3, &(0x7f0000001580)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0xb6, 0x0, 0x4, [0x5]}, @rr={0x7, 0xb, 0xe3, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}], 0x20}}, {{&(0x7f00000015c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001600)="63a27268093b85a7998ef87c07e2940965c3c3967ade0c3ce759c256740fc6c532b2c4a250ba1e1d4ae92aaea4959b0679aa86e2323c16c398ed68efb3c797f6d52c31d6eba696927454660201b420e4b8709fa3f453ca14b648e677dc9cd8c5c070ab844dd52752800a7f49138dc83038f8ae89022e258b23efe36b21afb8475a", 0x81}, {&(0x7f00000016c0)="3e396e0582da55d8b5c7cc8c5dddc691d74980403b5ab10327447d607c9aee9aa3c53f38af77a078bdbe3de286152a5e2b443eb37959cf96d848c8bd10f3d488121845e347cc3d37744ecfef39bf84e46ec44ea101035673e4a554f4e68e64db2215609ba8794638cd3ee08979776da91b472fe8c707161708bc87fcc59fef277241322c67eac908fef02f5e94d7b87529df0b644c412b7b407925c86d464a0a880969fc671a79fb3cae7a2813c4bcffcc6947b530821b600ad5f8099de9a7cfa5b8e601203d8ffb112f2688bff2f85e9efdd82fec", 0xd5}, {&(0x7f00000017c0)="2e3b8c4b5357b5d12fc5559e741fcf71645d352e68d841c70344e97d8b063a7f94a6723db0a2443beba18e614805f97a1d0668bb529a4e11cfd0ff496510ea40dc1ab656dacb716d291f3aba6629de6b3e9a3750bd8c7260b86accc64304e7d758d0743d758faabf1da05540b49dfe4854777d6f654095c531170ad51c5f9b7bb1eaa42b3e314a3c42e0012ca262162e111b22bb94a3640578ed83de79ff9a60e43e73b574e619da8621b86cfa6ce9a552dd", 0xb2}, {&(0x7f0000001880)="cfaff368bd5440153069e009ebb986010180fed0", 0x14}, {&(0x7f00000018c0)="9077dce3853b1f4faeeb0d60800c783070c5c7ca0cff992f91a9b84fd172a9be57722253ff01bd9c93a2068c7baef7756d1792851d8ab08a2a315b029a24a571bde4bb6d95c245f10f17ed2fb03b023cf8377643802a2367e02c7b928122613466b5b4de142fadebe8368577770264274eb0f5ac41b4fd3ee8847039b86563739dcc13ebf5fcfe6ec6796e66c1f334f0034da0ba08165ff7c16811bf36e0bc4cd1c24efb652000ad362418aded432c7830970820f70dbfd86672", 0xba}, {&(0x7f0000001980)="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", 0xff}, {&(0x7f0000001a80)="747e2912252760c91172b484e5a5fee9829d9ab2146bf9d352cd7b72eb41bf7d866665bea4d8aadf3a2bc8e3f772967e68383df1d02893609788745e62e5730689cfc41258396b8a017d32ae89d91683bcfaa8cd19c8d404192390c227cfc44cd435d415fddcaa94c3a941183f1df9bf21214317e2d47ba2fdf9c1d9d9f64f6d55ddaf13db083b2f1252eb75313622eef08fc816297c2fd3ea46e1e17814b36019698fcb", 0xa4}, {&(0x7f0000001b40)="09399e46baa2", 0x6}], 0x8, &(0x7f0000001bc0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x7}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3}}], 0x20}}], 0x6, 0x0) 05:12:45 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/244, 0xf4}], 0x1) 05:12:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x4c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x2}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x4c}}, 0x0) 05:12:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 439.076500][T14308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r5, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x8, 0xb54a, &(0x7f0000000280)=0x1000}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x118, r6, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc69}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x52a1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x692, @local, 0x20}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 439.283772][T14311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x5, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) [ 439.525891][T14334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.612429][T14338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=14338 comm=syz-executor.0 05:12:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x18) 05:12:46 executing program 5: r0 = socket$isdn(0x22, 0x2, 0x22) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) [ 439.794785][T14338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.822244][T14343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=14343 comm=syz-executor.0 05:12:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 440.044112][T14357] delete_channel: no stack [ 440.100479][T14360] delete_channel: no stack 05:12:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x49}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:12:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) r6 = openat2(r5, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x38, 0x2}, 0x18) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000000)={r6, 0x9, 0x3}) dup3(r8, r3, 0x0) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000000140)={0x0, 0xf000, 0x0, 0x9, 0x7f}) 05:12:47 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 05:12:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40004054}, 0x40004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="200136f1a933d9f9370361857443a59cf25ce397fac2e50f6882bb8fabfd9b84e01e0acfaa2dd5b087e922cc1840b704c38799bdcd4b64a3eac9dc78947f63f8c2d34f349661b733ee04829c484d9bbe6c199a179b867c9cea969784a2bab2d7aa696f7df05102c05ec7be180d899eea91789dc2113e7db08b427f1b53d82238e5c0f56e65899564680b", @ANYRES16=r3, @ANYBLOB="000127bd7000fddbdf250700000070000180080009005c0000000800080000000100140003000000000000000000000000000000000114000300ffffffff00000000000000000000000008000b007369700014000300ac1414bb000000000000000000000000060004004e21000008000b007369700008000500030000006400018014000300fe8000000000000000000000000000190c000700000000000200000027fc02008400000014000300ac1414aa000000000000000000000000060001000200000014000300fe8000000000000000000000000000aa060001000200000008000500050000001800018014000300000000000000000000000000000000000800040000100000000800050008000000"], 0x120}, 0x1, 0x0, 0x0, 0x840}, 0x20000c11) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) acct(&(0x7f0000000280)='./file0\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'veth0_to_team\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r5, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x54, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x2}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x46}]}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x41004) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0xf000}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000300)={0x5, &(0x7f0000000840)=[{@none}, {}, {}, {@fixed}, {@none}]}) 05:12:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 05:12:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={r0, 0x0, 0xe80, 0x0, &(0x7f00000002c0)="eda6f97e2f577dc8cd14ea782bbf", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000000500)="a4a29882acc13f5e512ac2f566c3384e02a7137d666128ce371e92c3d83c67151130355a084587db4fd4aa3157043e4d8e3a8b36f1391df127883ee1b1a2834c497fd3469bcb8e7d28c07103bf0bf1a26996405483edbae323612b8ea795327d038099efbe22b2e507c124ddd301b4ba862a71ce794f2b0e91305740ea30ff846e2aba947266c4cdd470d678e3823116a54de5336692df6edc62c00defae2e1efa05c6ae23c04a1984a7ca657438ead5aeda69037f7b894e"}, 0x40) 05:12:47 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 05:12:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x322, 0x410303) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000080)=0x7) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 05:12:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 05:12:48 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 05:12:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', r4, 0x4, 0x0, 0xe8, 0x5, 0x8, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x10, 0xffffffc1, 0x5}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1, 0x4e23, 0x8, 0x4e23, 0x20, 0xa, 0x20, 0xa0, 0x89, r5, r7}, {0x4, 0x7, 0x0, 0x5, 0x1, 0x40, 0x9, 0x3f}, {0x5, 0xe6, 0x2, 0xfff}, 0xfffff001, 0x0, 0x0, 0x1, 0x2, 0xe16f70e23af1c1bc}, {{@in6=@mcast1, 0x4d5, 0x6c}, 0x2, @in6=@ipv4={[], [], @broadcast}, 0x34ff, 0x0, 0x0, 0xc1, 0x9, 0x1f}}, 0xe4) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) 05:12:48 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 05:12:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1fc, 0x17c, 0x17c, 0x1fc, 0x5, 0x2e0, 0x260, 0x260, 0x2e0, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x194, 0x1fc, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00', 0x2}, {{@ipv6=@dev, [], @ipv6=@private2, [], @ipv4=@multicast2}}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) [ 442.131276][T14449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x700) 05:12:49 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 05:12:49 executing program 5: r0 = io_uring_setup(0x635e, &(0x7f00000002c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000007, 0x11, r0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:12:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r3, 0x4}, 0x8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x270) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r7, @ANYBLOB], 0x4c}}, 0x0) 05:12:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000001d80)='/dev/bsg\x00', 0x400, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001dc0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffff, 0xae2c0) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4040c1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 443.031424][T14482] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 05:12:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f0000000040)="d2353a94cb4fccaa68c4c22b0cfe85dc0b"}) [ 443.125669][T14482] 8021q: adding VLAN 0 to HW filter on device bond1 [ 443.144911][T14488] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 443.158558][T14488] bond1: (slave xfrm1): Error -95 calling set_mac_address 05:12:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'ipvlan1\x00', @ifru_ivalue}) 05:12:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f0000000040)="d2353a94cb4fccaa68c4c22b0cfe85dc0b"}) [ 443.791780][T14544] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 443.830579][T14482] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 443.841047][T14482] bond1: (slave xfrm1): Error -95 calling set_mac_address 05:12:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'ipvlan1\x00', @ifru_ivalue}) 05:12:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 05:12:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f0000000040)="d2353a94cb4fccaa68c4c22b0cfe85dc0b"}) 05:12:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="66b96a0200000f3208a993fff4f2d017b8ba008ed00f3066b90a0a000066b898f721d166baaa62c7200f30dbcf706c66b80500000066b9000000000f01c1", 0x3e}], 0x1, 0x8, &(0x7f0000000100)=[@cstype0={0x4, 0x9}, @vmwrite={0x8, 0x0, 0x9, 0x0, 0x3, 0x0, 0x3, 0x0, 0x3}], 0x2) [ 444.382367][T14567] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:12:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'ipvlan1\x00', @ifru_ivalue}) 05:12:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f0000000040)="d2353a94cb4fccaa68c4c22b0cfe85dc0b"}) [ 444.568833][T14573] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:12:51 executing program 0: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0xf000, 0xfffffffd, 0x9}) 05:12:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0xe80}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 05:12:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'ipvlan1\x00', @ifru_ivalue}) 05:12:52 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000003000000000000000000000404000700000000000000000203000000010000000000000e0200000000000000002e"], &(0x7f0000004600)=""/210, 0x43, 0xd2, 0x8}, 0x20) 05:12:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000280)={0x402, 0x0, 0x7f, 0x404}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r6, 0x0, 0x4, 0x1, 0xcb, 0x1}, &(0x7f0000000080)=0x14) [ 445.356644][T14601] BPF:[2] PTR (anon) [ 445.360777][T14601] BPF:type_id=3 [ 445.364683][T14601] BPF: [ 445.367492][T14601] BPF:Invalid type_id [ 445.371506][T14601] BPF: [ 445.371506][T14601] 05:12:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000180)) 05:12:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea7b7662"}, 0x0, 0x0, @fd, 0x1}) 05:12:52 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001f00)=ANY=[@ANYBLOB="0d000000000000000100000006000000100000000000000001000000070000000d000000000000000100000009000000180000000000000008000000", @ANYRES32, @ANYBLOB="0a010100ac14140a0d00000000000000070000000100000010000000000000000200000000000100100000000000000002000000020000000d00000000000000010000007f000000180000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0001e00000022801"], 0x1c8}}], 0x2, 0x0) 05:12:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000f771000000", @ANYRES32=r3, @ANYBLOB="e900010000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 05:12:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)={r2}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x1411, 0x400, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x2004d080) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00)\x00\x00\x00C'], 0x20}}], 0x2, 0x0) [ 446.470169][T14629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.504649][T14633] batman_adv: batadv0: Adding interface: veth3 [ 446.510942][T14633] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.536455][T14633] batman_adv: batadv0: Interface activated: veth3 [ 446.548597][T14635] batman_adv: batadv0: Interface deactivated: veth3 [ 446.555604][T14635] batman_adv: batadv0: Removing interface: veth3 05:12:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0xe80}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) [ 446.759488][T14629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.778954][T14633] batman_adv: batadv0: Adding interface: veth3 [ 446.785476][T14633] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.810968][T14633] batman_adv: batadv0: Interface activated: veth3 05:12:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200201, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0xc}}, @ip_retopts={{0xc, 0x0, 0x2}}], 0x18}}], 0x2, 0x0) 05:12:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000f771000000", @ANYRES32=r3, @ANYBLOB="e900010000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 447.687263][T14677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 447.724008][T14679] batman_adv: batadv0: Adding interface: veth5 [ 447.730296][T14679] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.755765][T14679] batman_adv: batadv0: Interface activated: veth5 05:12:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0xc}}, @ip_retopts={{0xc, 0x0, 0x2}}], 0x18}}], 0x2, 0x0) [ 447.817726][T14680] batman_adv: batadv0: Interface deactivated: veth5 [ 447.825467][T14680] batman_adv: batadv0: Removing interface: veth5 05:12:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x20000009}) 05:12:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0xe80}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 05:12:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000f771000000", @ANYRES32=r3, @ANYBLOB="e900010000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 05:12:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0xc}}, @ip_retopts={{0xc, 0x0, 0x2}}], 0x18}}], 0x2, 0x0) 05:12:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc, 0x9, 0x4}) 05:12:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0xc}}, @ip_retopts={{0xc, 0x0, 0x2}}], 0x18}}], 0x2, 0x0) [ 448.917011][T14711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.962983][T14719] batman_adv: batadv0: Adding interface: veth7 [ 448.969263][T14719] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.994771][T14719] batman_adv: batadv0: Interface activated: veth7 [ 449.003297][T14721] batman_adv: batadv0: Interface deactivated: veth7 [ 449.010019][T14721] batman_adv: batadv0: Removing interface: veth7 05:12:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0xe80}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 05:12:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000f771000000", @ANYRES32=r3, @ANYBLOB="e900010000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 05:12:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r3, 0x3651}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000180)={r4, 0x0, 0x77, "868647746265d02cd3fa67ad5612de175936ad11e179421c1e7216d2f188ea4ac97917b01485616cb0b86fb169bf627ea7677f409378a0172d76cab0403ae973960c6331de023a06a9d9521684a912886fbd4366afaba7944bdd854a7e3d6c7214b73bdad2523c47ba1354fd8750680f5e21ab493f70af"}, 0x7f) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) fsetxattr$security_evm(r7, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "aa41c314b7c9dcbda05d7b8b08726a"}, 0x10, 0x1) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r6, 0x8010661b, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:56 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80044325, &(0x7f0000000100)) 05:12:56 executing program 5: syslog(0xa, 0x0, 0x0) [ 450.082218][T14747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 450.113146][T14749] batman_adv: batadv0: Adding interface: veth9 [ 450.119508][T14749] batman_adv: batadv0: The MTU of interface veth9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.145027][T14749] batman_adv: batadv0: Interface activated: veth9 [ 450.152466][T14753] batman_adv: batadv0: Interface deactivated: veth9 [ 450.159510][T14753] batman_adv: batadv0: Removing interface: veth9 05:12:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x6, 0x4) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000060045ea06000d85bb9e0d35f0c9b1a266c01a13d8455da0fc85da2325f8ef5743c76e8b74ad091e5d6122d4fad72e71af4e665ed204aaaafc65bf9f389d8aa753c59b13ae3f222d3b147571a7eb5d75a120"], 0xa) 05:12:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000040)) 05:12:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00002d3000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) [ 450.710412][T14776] mmap: syz-executor.4 (14776) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:12:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101042, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0002364633140f0765"], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000004) r6 = msgget$private(0x0, 0x2) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000380)=""/199) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0xf8e, 0x0}, 0x8) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r8, 0x1264, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x10, r8, 0x2000) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=r7, 0x4) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000040)=0x2) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x53, 0x7, &(0x7f0000000900)=[{&(0x7f0000000480)="596558ee6f812138d26539e984d1fbdccf18b9be31808b065357246a9eca7728dcc1c4b22d10d88eff5c59bb80e14a36919593945de33b9570e9b5cf6942f8", 0x3f, 0x4e}, {&(0x7f00000004c0)="f06079416a29877fd84570cfccef9d4e0d5ab497b730df8ee8fe53ec682a54724430ab654cea045555aa004b111944e79bc05381dcc1bbcd6c01f8997efc89efe6ba91ec33fa38f9a0dde42c0e63cc769e1e7c80a7d42162e8cb547a1b3da5722875cff1fee0c96fafaa731930dcd668369056c60446761a3282646e383e78605fcc917bdd0e4d7b510e84ecea61b439d79c4ede23eb63ca7496396ab608928ccd1f27775e3f0a2501f241bea601ec1ed6ba56db23920ea300f0719e7bdd6fa868a2a38cda61a2372c46dce95e", 0xcd, 0x3}, {&(0x7f00000005c0)="e06889d1885302d41f0fdbdc89f715659fb1ca26dd3280ad73fdb764e3f67abfad1b3d81f0385b36b485c3ce8dd30c1b97c970a7188cb50a1908769b548d4a64862651000fa2bae720681348d76266be180cb3758c905a227cb0d00cc9f958450988f53a5f62e53a06fe6d3a4e0a9059aee91c0ac9f0b6fd4f253c24fc3e5de4c655e8a315a8625670cf00656d86dc547f40b0ab0a4ec593d9bd", 0x9a, 0x7}, {&(0x7f0000000680)="1307b38ca562c6b1d4987384acd15fa56a43ee4ac231efe5", 0x18, 0xe7}, {&(0x7f00000006c0)="3b285ce4dc94e012a5b8cd8fae368e34b6dde5a428cc6dba0201372bf8bc6acca8f5cc987b3e1e936d0b6506e47d93b8ea6b0e4441edba8dd87b8ccf05549bf8eb3672f1c07c0a1e8b1d8adfa2f3f1db27c2896b55203a1beb425f2b574e7a79db0975eb250831e950a36b36cab45ea2dae99e813f724f0ea3dd73cc514637e309c90d707a258c3a4149008d77cf3581032119c961ec68ab6f679ffccd048890358f3751428833543fd06823b5d92653bf87cff3f6421d4193dd2304d9fa9ca6397b4c68b497d742f22c847680c80d4ed4c0e986782f450d1d0dbf221d93845fce99a95e3b2ebe2e30f06e", 0xeb, 0x7cee}, {&(0x7f00000007c0)="dff5bb3334d72ead216037b0f0435bafec6e6ebd3c55d1a2e318e5dc064011eaf7ad8943d7490f560ab0979fa93a1f4309122d2a76061cf79c343c57a03fb1ab1bf5fca39cbbcce9c30ad21ced72b37a2c33ee38471e4be363e8743d45f6deabddbe5763bad8bdc5de55a59c59c2d50b29cca7b8", 0x74, 0xe0000000}, {&(0x7f0000000840)="cb0a1d08265dc212ee466d46dbd90f1fba50beb70c7f17592ba7d91b3510e95ad80ddeceb67155285837bf538b751c9e80fb4488f85eb4616cb653b713c2b7feb686eab922c7e2e363f464d5b0c02b2aabc8e01021b02f1f70c40c4e52070172cd9f4ede47baceda06ee5f4fe462a36d99975955f57026e0369f37d55b290481b7df8f3afae9c6d44ce04b58c8bf43c7f8724d2f0a3ec531dc973d6b00a0a640abd528926bfc993998f8", 0xaa, 0xfff}], 0x4000, &(0x7f0000000a40)={[{@errors_continue='errors=continue'}], [{@seclabel='seclabel'}, {@uid_eq={'uid'}}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 05:12:57 executing program 5: r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='cpuset\x00', 0x0, r1) 05:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040), 0x4) [ 451.037327][T14779] ntfs: (device loop1): parse_options(): Unrecognized mount option fowner<00000000000000000000. [ 451.048511][T14779] ntfs: (device loop1): parse_options(): Unrecognized mount option mask. [ 451.058275][T14779] ntfs: (device loop1): parse_options(): Unrecognized mount option . 05:12:58 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) 05:12:58 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 05:12:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000272000)) mlockall(0x5) 05:12:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0x3, 0x7, 0x3c2e, 0x1, 0x4}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x1f, @mcast2, 0x2}}, [0xffffffffffff0000, 0x6, 0x6, 0xffffffff, 0x8, 0x0, 0x6, 0x7, 0x37, 0x40, 0xffffffff, 0x6, 0x790a6132, 0x59e8b269, 0x2]}, &(0x7f0000000280)=0xfc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x7f, @private1, 0x100}, {0xa, 0x4e23, 0x800, @mcast1, 0x415}, 0xd71, [0x2, 0x7f, 0x8001, 0x6, 0x40, 0x1e4, 0x3, 0x7]}, 0x5c) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) ioctl$FITHAW(r6, 0xc0045878) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:12:58 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) [ 451.649100][T14809] CUSE: unknown device info "" [ 451.654223][T14809] CUSE: DEVNAME unspecified 05:12:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000040), 0x4) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 451.732870][T14810] CUSE: unknown device info "" [ 451.737870][T14810] CUSE: DEVNAME unspecified 05:12:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF2(r2, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5f7ef0613c63f639e2a06e2bf3b849abe30043"}) 05:12:59 executing program 5: unshare(0x20000600) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 05:12:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) listen(r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0xa2, &(0x7f0000000040)="b6708223c942e90079f05ab99726ffc63bed9704b666d5187eabde0ea624a4e61b2b74c41e902dc9ceb93b4ca93078c5a2e1974eee8595d8daa3f80d181c385201790f8bb03dbedb1424e9eac7bff001fc53ce157d3fcaca85a78e3acd803c5e6046aacf293de7e0cb063ddc86b3ffbf30c6e6bd8f0d94b39e5a9129e85fbd82e5213e16bbbe276cdecadb5ddee64f43a6faf13e29bc794ca3eb181782dbe097d36f", 0x2d, 0x0, &(0x7f0000000100)="b7e5431a016e9bfdf0d0687465ae90886dd3302fcdc9d45e35e9f34e3532325ae3514b30f8dd9b7de14069dd04"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) r5 = openat2(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x8000, 0x8, 0x10}, 0x18) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "8414d8905cabdd66", "298ea455d98cddc2f283a749b678a210", "bf69c31a", "51bfb6527ab0e884"}, 0x28) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128008000100677470002400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB, @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB], 0x50}}, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) 05:12:59 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 05:12:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r7, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x7}, @NL80211_STA_WME_MAX_SP={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r8, 0x3, 0x2, r8}) dup3(r5, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x2, 0x2, 0x100000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1000, 0xd000, 0x2, 0x0, 0x1}) ioctl$FIONCLEX(r1, 0x5450) 05:12:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 05:12:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x3c}}, 0x0) [ 452.616982][T14843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 452.811534][T14863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:59 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mknod(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 05:13:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8100, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000100)={r4, 0x1, r1, 0xbdd}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) 05:13:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 05:13:00 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x100000000016b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x8384}, 0x28) 05:13:00 executing program 3: r0 = socket(0x1e, 0x80804, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 05:13:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) kcmp(r3, r4, 0x7, r5, r6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x48080) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x1000fd26}) 05:13:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 05:13:01 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x100000000016b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x8384}, 0x28) 05:13:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600400001400300000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:13:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x3a0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) r3 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400093e) r4 = inotify_init() r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) r6 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc0000080) inotify_rm_watch(r4, r6) inotify_rm_watch(r3, r6) inotify_rm_watch(r2, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f00000000c0)) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000000)) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x1264, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000080)={0x7fff, 0x3, 0x40, 0x2, 0x4, 0x200, 0xfff}) 05:13:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) dup3(r7, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x10001, 0x941, &(0x7f0000000040)="4856d58f8a7696da5413774d4bafe254f001d2e74cc13b972dd118149d92f345896120f25a24f882e67da85dd580c13752e52ded1cba8fc7fadfbe41042e08caad3ddfdbc2efaa641dbf8757c2bc56c7499cce80ab9b211e2843d35feab466276fb3bcc81917838383537341fc69a1052e27aff70f3de7dfe2d21e320f3d6915688c3dce43f5fa0a540ce2808fea06df229d86ff8f9140773dcda82417bcba08d7430234e9015753aeffed3bec028ad85f5922336b44e6efe4546436c3", &(0x7f0000000380)="809572e2819e2cf4e6263e66009b7ac729a08b8fa06599d051c4d17c8a4f0bab57dc1bc5fdc1213afc5ddc5f027487a98325841c0afd03ede75d0e77e41bd2193a1d96d274269cb05cf93e1ce06ca7ebdf81994043af874b710c06976129d76d51e6382fb14223f67eba0e9188c2884073b7f7c274e161f46d529217b30c34a78031fdba5ce05d70a4a43d8d4f4fb7ccd36ef0ed37b5191c2b3d0783c94a4a0abae88692801745841abdcd2f4394425c9d8338c82f497d028a93ed309b01138fca25dd92473652dab2e6bba4e5428d52a0485077b027718690caf9214580189fb82195790dc2f75abd390ae9fea7d479b017e0b07adcf9c06edea70cacde8fc2b4fd9aa3e70df916984bce54ce7a595b015043945f6370871bd490483b703e484e633ee5927613284557184e0657e7dc8772de29a7a3debee7b44b8bb1f6ac827184035689899bf2bfbaca560826a9c6bf339c2375bcfc4fac871e41ec238a437a2092ad5a0df2c35dd0ae2ef55b0849ca5f4df078b928aba52c7d734c91ee8345cca0c3dcc06513ea2812692c5c26265bac42013d336d91f44476b6a6590d0022a8fe7b64ce8f6d30a38b5332ab9e3b0c8dcfd354bbae725533d26ac237dacbbdbd7692ec27cc638032f0c2b15d386674f712fa4cd6fe4cba7128bfd2ee0d3b90802412665b8c8f451821bcdd9c48623c86a240142fe01f9e9198f49d65cf432c6ce0f9c8fe5f7d14e21fa4754de4bde964f4aae1ceeddce9b67dde92388fc1e73e1e868a596ec493fd552032424f60e5d462ce77d2ed50f5ee7c2f0bc15fbf208aa6c82afef78cbed5f0378d3bce0cdc93b76f9b6f787f4623f18e3a9449295b32161dc2a2b1e276eaed1fdc67ebb3e406af3313f4dd44872f4c397e01076026e6244bb199f42409828b80e7d33b72a9cae9abc0e0ae4c71f9a0f784ff756044f17fb627d9e3c98b336156234e44ec81bce9412beb1a017a373bec7c0919f02145bd811578b22c2d64c55a2d4a774d83b580ea734e1c39b6134aa3cfe504b99872b16fdbaa47a2f0f7fe770f8abbe0a9816d5bc87f78b8cc4d9bea0628a6024ac21923575ab3fbdd6bc0db89e0c16cc764350f434600e9100112bba589dcaee3c7f63ce033a99fc2a45b6320208b300a38b5cfadfbdfff8e8d1f9ba14be107827a4e70906f2cab8900d77ad7df3a0fd7013b21a424bf656a65e19c161dfd830977379e7c948611ca1478c00893ef4b7a9ec675813329cdb70733298f1aaf391622ec42a9261d229c9f7e529066dd8ed2040fcbee8f58dbd9540d3c769456acf6ad2172345cd26e073b4fa91e2dc63594e015f47324299051aa744d7aad91bf0c146a444e1daf77d2296530488553e44f6f35353a3e235759abd711ec1bcebd1a24785dabd8610662c97c7700f50c5f66da73efa2483b3be767aea5d11c8bde89a7fcd22958eda85b57a0ce96a563b3901a966dde06cd082fb0d6821263ac7f2a3ef722360faa811c01c4c318ddef51a6f6c24313df7f6310ea642e512d5b1bb12e4a1c2a3a8b2517af4afd37e9ad1e8e25bb639f718fca3c22f475dfa623677cb7fb031f04a1d3478a0957eafbdae7e7fe21186c697170c847f30af99855d789982450cff0f7bdcb0d27656bde7b940e79f064149677121118cf8913f025fe1878cd3acae51b16b0ca8c9a7845a13340ad1cbce2addb1991f9c98a3d68572167aafed89625079f7b3ec951b5656076c5bc477d382b6236a71e62e3314fe57acb73bae6cf2f632dd9e42bbfe5288e778703cf393d5a25d20002c0007776555051e5919ac98612c76f48bdd1f315080d9a72e927bd435a68df97441dd8af9585f84d9bace69032fa6df40b03cd8ab12f34aa286b715349609467a593a91c9787c358659ded5a81705b0f6273b90c0d049c1e8a139ca2f25772b29a5125deebf8e0a74813bd526c6c36fcfd7e55a113ebcbb2c63e4a20edb1d55945afe1c7a9beaedd3a024c1508331423aa132a84c9600f3f68d24caeef864aeaa8c8b14de6fe0f5ce980d341420012e893a7694efffd005499715e8a4b867c9266a2b876c9abab774c985169bfa62e09b9d21e2db3d1c02e207f0bc0f2bfa6ae68596c649f7798b2fef1a4554efed62571f34a0fdeb77edb3fa976270a3d82e721a2543bd58424a876049510c82c0e4facde2e3dabe93167da04bff2166371e496387e85d4152104b737456cbb2c9145c78ca22c93e4f42d82d6ea0ae78ba54506f81f9c48cb53ac08d444d25aab2911dfa588b57cfd62364707e5299669d709b5339044eb96ac99f0b36b894b4eaf128130f689917c12771527198b5b9c1c0c7f10e101203d29c3d4fd4df4a10ab2991d5d8cd01950b471204ee2cc79191e7852fc40859f7a8f5a5b930cd8d4063595e8e0b25e6b7424cabf89f1620b7e22075e724e8db57cb4fb57b976005d921085ea519e925db0a9cc8fb801c2d987ed2114b36a74053c6ae57fef70037dbeccce13d438e7f9adf1881613881b685f17a5ae85e36f0ef7304b15098f923ebb070e819ae8f56f1532416559b271295926d8dae946855f13942f407129c69291a23b354b9ddffb9ad26982ef62a7a3624af429f9dc88a65f58af1452054e37c170d104eb20ad14cfcf23e6462e69a55aaeea11561cde06cee3f3d1118df7f006b295daa9489951850995c1aef7c5f12be5f43059df8b0e8ac9ae23fbb74b85c99128104d9b923154e8522e455096553671582cc67a2458dca8190e0da9633cd42980ec0b094e8a3c99196df736ff3046b9cfe60dbe9e564c1b6cde7ddc5ecf427a2085b4136178812e7a39a2d964b133ec5634cb1947510c8ee4cfdcce0af6eeab98343f3733d4147cd2b8cc9e5f89c8a97497c5221ee6080adb09e954ca1b7b48aa4c18d3e26d0e4bcabd7494da18ba4e6eb13910b1a01a8c7ed9b6c271175763dfaaf817fa571f42b5af4b311c85393f0a95a1b03c57944cd15b2645b0a67987bbe77309ba40243a98588b79108bb9a892735827f632397845277b57f696b4a95ac94094c7c83836bdf89004a35b62ea48cd592f1dae7389c0cc071bb2f18370ad81d385737003b84b850e069fd72b0e972030e9e35e8501f1267218aa427f4751feb57cf721bb13f021f3373fcd14dedeb47c4ff4e537d68acdd981824ddf593affdc97501a69c43194f70837faec4ffa3167b6349fa244037886977b6e64cc09b4c19c3297057daf32b1a848231466fd9575c5d7ad646fd866c5a47265bf5d91554a238e920ad3c964fb4c60483e83a61d9ba5885f2109a3833374f16c294038bf4fcc6d614ae71c37da799bf805797892146d1c37c104c1a51f4eafdb520853dfcd89a9ea481d62e4e341ae10bd1f3640cae318b1707050a2e71db8cc92c82a2c5b4e970c647ade9ed9ec8050bc8c844410c5f3db5c67762e22579635fd9d1f946b382bb781dd0bb02faebf143c7799a75d5b2bd2c9b2cc9d8b5d3d6148fc128341defdb32da8e73755dcbd04f06a58a81a9482c604afe501aeeb27457fa9b988fd16a179efcd9738c49e73ad32d48993df68a6dbe317e82d4b438e008c146047ccf9e78888f47349c81dedb1e0bdf9cf2fe6f50f401f8bbcdb15e41d4d9553099ec44f14467ddcd09cc4d4b91f8f439f14e87adbae77b14740591ba2c35e085a31fc1d098e9c43455d97262558807503d9971e7af02eb6f806e46f89a49eadb7ca484131b394bc8e437fd87884c7a01801ec6fb2f423264c38ad5d2958686c4e14ad5026fc3a2ec436c136721a0079643c0defb198e35395614b04d8b39c367d5c0a1c131d1117c1603fdcd0750832c044a890bf03523832f6e055399cf85f0cb0179b500d610a57179ce8f709db706baa3710362c72d0638e4b7271ae4b33993ce25cbafcc2a775055246892fc87712b71ac51403af9a9e547790f71ddf555c1952d9a9932f9df733eb1bb90e23349031b0576c8a791be561735f6cf831bbaf4b2608b02330417ff31be2f9fb2c4ad05893aa87ead14bb5511f11b412598f20366402e49fdf0ba84f785407f1be8f6f10659cc04e9114cadcd8068bf16234379f0c2f24f79f6168a04e0884f0a133237ca1f6a5a08bfa8232b6e497d5161cea3c907e7985bd88219898f69bacfe8507f39c0d71309fbe6239282e60b253c0c831aa6f3a98b51a2d0efc4309512b2f4bea7841de17dfb73710101a2ed8c8e70049ee92d8dc66361b73a4f01258d23929f0c9c80cc05d04f175cf687bbf3407ccba414375b00a11aa500f9b2ffe338f445e30bdb82272f1cacd9c8844274f5ce24be2d246f10f60c94d138ccc6eb786b2b84425a25b5fcd2854714c63b621a6756f2e64841571b170c21f7850d751d9d543ceec0d600832f06b1b6161a2b5b447e6f90c9954810a1054c5cc44889ced6e88dc40e5fc870d56ecdd79e01b51055c69f8ee24b4c1dbdde7c989e648eb32631d941c6f44835c3d7d856b551a44abd2e7ccb53d237d5c9746076f042719b530d2b76b2df03704c87bb43bbafab559b70411a69b0d74e51bf95f4d86e027579a604f245f694fad20127e86e7a7ffe3f9942caaf572d46efab6e8889ff579e1e9ecb8a086fc03b36fc9d1cd487bc5204dd740f0c546ee213ab3ab42837b399844d9aaf3dc58049f72f554e84fcb35b0eb4e7b43dbca3a345109a96cfd4c5a10a18adca2d6992a4156aaa24c28c5cdc437c95395320466b7e4c43c68563e278d51ad806590f7e6d53fbc3491279b0aea16b79f89e8cf077e3743b2a5912a19c86b62ab0e1049ee205e87e5bcea23ddf807c16185d314997f4042079788044fe2360dc165789ed0a73c5147368118039a7e8a25453f9f850350585f7e6781651503659253a00e6f32aeb658bb815eb639ec95d49b0b0dfbdf5441d0bb2d788a25691ca0d1f42d223ec1f300ea3fe9145ef6a68f731cfecab74e6e1a037789db235f9b8ad24a816d56a0b19b805db612631e796b32254485254c08c06c7a4701cc14e9e4b1216405505a62e10cf4d63c02c9ee48e48c927332ae6f385e3a7bfb809a64905a5bbb8171456124d845c5345a598f1db47f3cd046b5fa9ab5a5fafef7b400915f558f08582db42db7288a46f34793f1f5169a0890254f58648f5a2a4e48467458ab5bc0d24bd4cbf6cce086fc134e34f20020a9b86e7214b22ba1aa8fb14ce704e133e1c2d3b18e6a4ea9aac5516571467aea4f40695cc9970dd2f1d8de4c7632a548d1756e6bbac1211c35acfbfd722ba822187f8773839c441d4c25c2c8d5ba97931a52cb31bab1d67e7ee78f610bc586b508ff268b7de7322a1b787c8bc2feb89f5a0834d4da6f1ebc34ad0b2c51c7f5c7dd059da8209fa7776b4236d5e599225d494ea000437a6630a0b8d1258f7fbf9549214abaaf68ec1c2dd6621913a74ddb3f93442cf620063a5ef414c60e85cd30297c272ee9c4cebea71d471230a3b182f03f1086c8e3306a1b4bcef5f156a644b1430bd8f6b03361228acdf187ce4e1a3a7b857a37a730c40a169dc4895023e58f12dcf541c84226f02887eff10a8b2a62ff6210bf3c77f966e25904e11a0948eac686101ae4a97536fc73d1ca013e60bf8ffc9eedf03218bc078f7dd55f01adc609b821104beb3be4a10ea70c8274974276076c306dc0211653e7244ea8cf31125a94d2c942b52661b4f450c68463565d45506dc2feff35c59902a1d1029e3da3aa60945341f183d138129d80f1d564fa8bbcf563a2fd5eb157d70a71f0a61d3c9d8f71bb70f2f1550ad571f783ade1", 0xbd, 0x1000}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 454.484575][T14962] IPv6: NLM_F_CREATE should be specified when creating new route [ 454.493138][T14962] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x80) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="68000001", @ANYRES16=r4, @ANYBLOB="000429bd7000fddbdf25010000000000000008410000004c0018000000ad75647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4) r5 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000300)={0xfff, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000dd00"}) ioctl$VT_ACTIVATE(r5, 0x5606, 0x43c) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:01 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x100000000016b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x8384}, 0x28) 05:13:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x2, 0x2, 0x0, 0x4}) r2 = dup3(r1, r0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) 05:13:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 05:13:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 05:13:02 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x100000000016b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x8384}, 0x28) 05:13:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x40080) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0xd000, 0x0, 0x3, 0x5, 0x8}) 05:13:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000140)={@llc={0x1a, 0x201, 0xff, 0x23, 0xff, 0x81, @dev={[], 0x1f}}, {&(0x7f0000000040)=""/174, 0xae}, &(0x7f0000000100), 0x2}, 0xa0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) readahead(r2, 0xc1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) migrate_pages(r1, 0xffff, &(0x7f0000000040)=0x7, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)) 05:13:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x101}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000000077f4a27ba0000000000000000000008000540000000000c00064000000000000000000900010073797a3100000000"], 0x34}}, 0x0) 05:13:03 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:13:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x1, "235f40d711f9"}, 0x8, 0x2) 05:13:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 05:13:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x844) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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"/1396, 0x574}, {&(0x7f00000002c0)="4333c869e058cf", 0x7}], 0x3}}], 0x1, 0x0) 05:13:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1000, 0x0, 0x3, 0x9, 0x10000}) 05:13:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 456.619533][T15069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=15069 comm=syz-executor.1 05:13:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000040)=0x5) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 456.776330][T15076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=15076 comm=syz-executor.1 05:13:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB=','], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x8, 0x0, &(0x7f0000000000)) 05:13:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0xfd, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000001080101000000000000000002000004040003008800000005000300880000000900010073797a3100000000050003003a00000028f70e39485c728a1ad45852136e86fe7d2bdafb8566116bda70c2fb2fa5af9a1aab5abb588e344945808556b6d0b93dad319a4718c4d2de9b459cf190e52c91651017c0a89b0bb7e903e802ad953bfb4013413034440dd840ceacb267f7b7fb01901e4967a8f3fc257ca63b880ee5b662514017a347c66161e300125f25495145f2716089bd77547843d8"], 0x38}, 0x1, 0x0, 0x0, 0x4004e000}, 0x4008080) 05:13:04 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x104, 0x4}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000100)="0a030200e80d08233e496d5671dc5bff04291b2c1501772502bb867263f72f47862a15257781bcf1d1e498104d08283391cee68afc14ac7cb85975751b8c312759182fe71b945d6b7d6089f2458450c54e01858294c18f2612812c", 0x5b}, {&(0x7f0000000180)="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", 0xeff}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) 05:13:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0xffff, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="480000001400e702095f9f952700006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000234310e68b0c897dcabad95599bef02ef1883fa01db7", 0x48}], 0x1}, 0x0) 05:13:05 executing program 4: unshare(0x2a000400) r0 = socket(0x11, 0x800000003, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 05:13:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x208002, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xff813) 05:13:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000040)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) accept4(r7, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000002c0)=0x80, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @in6={0xa, 0x4e21, 0x7f, @remote, 0x7}}}, 0x90) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x5a) 05:13:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000100)) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x3, 0x2, r7}) dup3(r6, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r8, 0x1264, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000040)) 05:13:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 05:13:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 05:13:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000503d25a80648c63940d0124fc60100006400a000200053582c137153e370a00018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 05:13:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0186415, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x30, &(0x7f0000ffc000/0x1000)=nil, 0x93}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="865f74276af44a199b25bbe271295711269e6700470e937d958fd82216544d9ed16a2d3e542bc13d062dc7aad133e61be310684aee4d41bfd0c938c642e88e3fd8c1c64582ae17536b16568aeb34e111593d63ef5a36f25da63b861dcb3093019bb3bcff7296fb0321074be0ffc71fb88780e9417ea77ce3b2d472bfb445cfa278de9fd4a7a0cbf6076d8487ba4469caddc5af364e9fd5324a5941a87a0c8523201391b8707779b2fa9f095b594fffae3162ccb949a27d0a8c1f7d84de400ced2e11ff7896a686c77d1b9e7062453b637ee6", 0xd2}], 0x1}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xfffff000, @remote, 0x3}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000300)}, {&(0x7f0000000380)="e63de9e469cd009524efd763903b87", 0xf}, {&(0x7f00000003c0)="10cf86ae0687c4e0f828ef559f84e107f22a1f9e6745aa3dbb6c9a213a3fd60dd86d44831548a81c45e179a261c6b7b78fa47944afdbe72c350a7380673578000dbdd8416b3e5c5c59905d1b6e5adb6bc6de4b4041423219688a44902183caeb89fb13095781b31599d6f3dbddbebaac0fcfcdc82991f1ecf1c9d57edc34d934d491cde2a2da0d9db0fe6c1ab4ec7cc3215818d28052b9807a983729b5c15ad2247f1c534a05832f231f13ce02247d215e4ca8bde8adaa5f90c5f7f7c32da80ca77697d9be7dab2489bbcedb0415844f82f595f5d357cb1420bac7920b45ff4ba4f77639", 0xe4}, {&(0x7f00000004c0)="7a7c2c83155c73ee44edd811198cfb2e133247db0c12997f5db69cde09d65bee74ef8595f30840b3bb621b5ba62b8b6504ece5560054181b888ebaa73b3dd7a8f0791eea811d3229edd82a2cb95f21e6442670281627476e05e4b00f943ecadf0a91321a3a1b21121ed293c6a4df2ede53b954caa386ac93ec5d5d4c4c377c98376d6812", 0x84}], 0x5, &(0x7f00000005c0)=[{0x38, 0x110, 0x800, "7ed3877bac921d38e1b0bbc7a2cdffee7ed64ca221d8fa583616e3d93214fb6940a764356969fe73785577"}], 0x38}}], 0x2, 0x8004) 05:13:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) 05:13:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x41}}}, 0x1c) 05:13:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) bind$netlink(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 459.436276][T15218] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 459.444945][T15218] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 459.477681][T15221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 459.612395][T15229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x210001, 0x0) 05:13:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000503d25a80648c63940d0124fc60100006400a000200053582c137153e370a00018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 05:13:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x90400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000000)="93", 0x1}], 0x1}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000340)="9e", 0x1}], 0x1}}], 0x2, 0x4000040) 05:13:06 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x200c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 460.097293][T15255] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 460.105892][T15255] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:13:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, 0x2, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x88}, 0x800) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000080)=0x9) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) sendmsg$inet6(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0xa, 0x4e23, 0x3ff, @private1={0xfc, 0x1, [], 0x1}, 0xfffffffa}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="157adfdf574012718fd3441870e262ba871776b25ec720b82ef7aec2a35955a702492303465ff027965abad2d3ec1127d41fe44bb457538fc28e3810b25c477140", 0x41}, {&(0x7f0000000540)="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", 0x1000}], 0x2, &(0x7f00000001c0)=[@hoplimit={{0x10, 0x29, 0x34, 0x9}}, @rthdr={{0x34, 0x29, 0x39, {0x4, 0x4, 0x1, 0x33, 0x0, [@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @hoplimit={{0x10, 0x29, 0x34, 0x9}}], 0x54}, 0x0) 05:13:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x84ac00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000503d25a80648c63940d0124fc60100006400a000200053582c137153e370a00018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 05:13:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x2a49e16e69908876, 0xb788, 0x400, 0x8, 0x0, [{0x7, 0x3, 0x4, [], 0x4}, {0x0, 0x9, 0x6, [], 0x4}, {0x4, 0x0, 0xf7, [], 0x6}, {0x6, 0x3, 0x6, [], 0x5}, {0x7, 0x3f, 0x3, [], 0xe0}, {0x1f, 0x3f, 0x81, [], 0x9}, {0x1f, 0x1, 0x5a, [], 0x7}, {0xf7, 0x0, 0x4}, {0x1, 0x6, 0x40, [], 0xb0}, {0x1f, 0x3f, 0x5, [], 0x3}, {0x4, 0x1, 0x3f, [], 0x20}, {0x6, 0x5, 0x1f, [], 0x6}, {0x7, 0xff, 0x5, [], 0x40}, {0x8, 0x0, 0x40, [], 0x8}, {0x4, 0x8, 0xff, [], 0x9}, {0x0, 0x7, 0x5, [], 0x5}, {0x1, 0x7, 0x3, [], 0xe1}, {0x3a, 0xfb, 0x2, [], 0x6}, {0xfe, 0x95, 0x7, [], 0xfb}, {0x7, 0x4, 0x20, [], 0x5b}, {0xb6, 0x3, 0x81}, {0x20, 0x3a, 0x20, [], 0x1}, {0x3, 0x20, 0x44, [], 0x2}, {0x17, 0x4, 0x0, [], 0x2}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:07 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x20000400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:07 executing program 3: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020feeffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 460.670073][T15287] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 460.678466][T15287] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:13:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4}) 05:13:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) flistxattr(r1, &(0x7f0000000040)=""/99, 0x63) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000503d25a80648c63940d0124fc60100006400a000200053582c137153e370a00018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 05:13:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 05:13:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x2710, 0x1, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0245629, &(0x7f0000000100)={0x0, 0x8, 0xe0, [], &(0x7f00000000c0)=0xa2}) [ 461.164345][T15305] Dev loop3: unable to read RDB block 1 [ 461.170520][T15305] loop3: unable to read partition table [ 461.176641][T15305] loop3: partition table beyond EOD, truncated [ 461.183254][T15305] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 05:13:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000040)=""/161, &(0x7f0000000100)=0xa1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 461.435906][T15305] Dev loop3: unable to read RDB block 1 [ 461.442493][T15305] loop3: unable to read partition table [ 461.448480][T15305] loop3: partition table beyond EOD, truncated [ 461.454997][T15305] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 05:13:08 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f}) 05:13:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000040), 0x3, &(0x7f0000000080)}, 0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r2 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x8) 05:13:08 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:us: '], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 05:13:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r1, 0x1264, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x6b, 0x8, "fce95518ab73ac3cb67ec0de16d3c5bddec938fd42c366e8d181eb7b2c2d059e25fe09fcf4d912532b6ae877f9f2a294cf96e0377855a6323a6e1367d5d7472e4300839f1d23bc1e2b8a9d441510fe398019d21a369949721532a32927567d2a5bd666"}, &(0x7f0000000140), 0x1000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)={0x2, 'veth1_to_batadv\x00', {0x8}, 0xfffa}) 05:13:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe, 0x0, 0x1}) [ 462.353108][T15359] encrypted_key: hex blob is missing [ 462.420261][T15369] encrypted_key: hex blob is missing [ 462.469608][T15376] Unknown ioctl 1074048665 05:13:09 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f}) [ 462.539884][T15365] Unknown ioctl 1074048665 05:13:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:13:09 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:us: '], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 05:13:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x6}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 463.015418][T15398] encrypted_key: hex blob is missing 05:13:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 05:13:10 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:us: '], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 05:13:10 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f}) 05:13:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = gettid() r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r7, @ANYBLOB="00000a00148a00"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r7}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, r3) socket$xdp(0x2c, 0x3, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x1, r3}) 05:13:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 05:13:10 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:us: '], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 463.488611][T15426] encrypted_key: hex blob is missing [ 463.638552][T15432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x145401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "c3d1d69e215dacb653a8842865ecc274"}, 0x11, 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:10 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f}) [ 463.685681][T15440] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 463.810784][T15440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x13) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) [ 463.959666][T15455] encrypted_key: hex blob is missing 05:13:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000136000/0x3000)=nil, 0x3000, 0x9) pipe(0x0) 05:13:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_TRANSLATE(r2, 0x4138ae84, &(0x7f0000000040)) 05:13:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0xfffffff9, 0xfffff746, 0xe39, 0xc, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) r3 = syz_open_dev$mouse(&(0x7f0000001440)='/dev/input/mouse#\x00', 0x7d, 0xc0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000001480)={0x6, 'caif0\x00', {0x158f}, 0x4}) 05:13:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)='-', 0x1}], 0x1}], 0x1, 0x0) 05:13:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 05:13:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}) 05:13:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 05:13:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_getroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5}, @RTA_ENCAP={0x4}]}, 0x28}}, 0x0) 05:13:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) dup3(r4, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x3000, 0x6000}) 05:13:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x800000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) eventfd(0x0) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000000)={0x1000, 0x0, 0xfffffffc, 0x9, 0xfffffffe}) 05:13:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x1fd, 0x2, 0x2ff8f1d8670ffb0f, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:12 executing program 5: syslog(0x2, &(0x7f0000000000)=""/134, 0x86) 05:13:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000136000/0x3000)=nil, 0x3000, 0x9) pipe(0x0) 05:13:14 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x100) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:14 executing program 0: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='mand\x00', &(0x7f0000000100)="86", 0x1) 05:13:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0xc0400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffff9, 0x40000) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x18) ftruncate(0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r3, 0xa7f7}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8, 0x3, 0x2, r8}) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000100)={0x10000}) 05:13:14 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 05:13:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x1004000000016) rt_sigqueueinfo(r0, 0x9, &(0x7f0000000100)={0x0, 0x0, 0xfffffff7}) 05:13:15 executing program 0: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000000040000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x30}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 05:13:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x2010, r2, 0x2) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 05:13:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000000380)="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", 0x1000, r2}, 0x64) 05:13:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='dos1xfloppy,errors=continue,nocase']) 05:13:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000480)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0xa}, ["", "", ""]}, 0x14}}, 0x3f7c0ddfe147321c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000300000000000000bc0000000000000003000000000000000000010000000000000000000000000000000000000000000000000000000000020000001f000000eced501700000000040000000000000004000000000000006936d2350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe200000000"]) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) socket$inet6(0xa, 0x2, 0x0) semget$private(0x0, 0x3, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 469.191457][T15659] FAT-fs (loop0): bogus number of reserved sectors [ 469.198435][T15659] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 469.207865][T15659] FAT-fs (loop0): Can't find a valid FAT filesystem [ 469.500417][T15659] FAT-fs (loop0): bogus number of reserved sectors [ 469.507392][T15659] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 469.516898][T15659] FAT-fs (loop0): Can't find a valid FAT filesystem 05:13:17 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000136000/0x3000)=nil, 0x3000, 0x9) pipe(0x0) 05:13:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0x1, @start={0xfffffffd}}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='sched\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r5, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x43d0e8b0, 0x0, 0x1}) 05:13:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x180, 0x0) dup3(r0, r1, 0x0) 05:13:17 executing program 5: clock_gettime(0x8, &(0x7f00000002c0)) 05:13:18 executing program 5: unshare(0x22060400) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:13:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) 05:13:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000180)={0xa, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}]}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r3 = openat$bsg(0xffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x1, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000280)={0x7, {0x1b5, 0x5, 0x20, 0x10006}}) 05:13:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x1, 0x101}) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) read$usbfs(r3, &(0x7f0000000380)=""/4096, 0x1000) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x1, {0xec4, 0x2, 0x6, 0x1, 0x9, 0x4, 0x3, 0x3ff}}, 0x43) 05:13:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 05:13:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x54}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 05:13:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000100)=0x39) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r4, 0x1264, 0x0) write$P9_RREMOVE(r4, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r5, 0x3, 0x2, r5}) r6 = dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000040)={0x5}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0xffffffffffffff7f, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000000)) [ 472.275288][T15741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 472.403621][T15741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000136000/0x3000)=nil, 0x3000, 0x9) pipe(0x0) 05:13:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x202000, 0x1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) bind$bt_sco(r2, &(0x7f0000000240)={0x1f, @fixed={[], 0x12}}, 0x8) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) 05:13:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) 05:13:20 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 05:13:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 05:13:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0xd000}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r5, 0xc, "b4d69ccafd679461d58031e9"}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x6}, 0x8) 05:13:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000d12ffc)) 05:13:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = eventfd(0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000000)={r11, 0x3, 0x2, r11}) dup3(r10, r8, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) 05:13:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba0000000000854481ab000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b"], 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 05:13:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) 05:13:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101001, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000180)={0x7f, 0x3ff, 0x7, @multicast, 'lo\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x9e0000, 0xffff, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9e0907, 0x5, [], @string=&(0x7f0000000040)}}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r2, 0x0, 0x9, &(0x7f00000002c0)='[*[{+\\%\'\x00'}, 0x30) ioprio_set$pid(0x1, r6, 0x4000) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x1264, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{0x8, 0x5, 0x4, 0xff}, {0x3, 0x1, 0x9, 0x1}, {0x3, 0x63, 0x20, 0x7}, {0x1395, 0x7, 0x7, 0x200}, {0xc000, 0x5, 0x3, 0xff}, {0x6, 0x7f, 0x7, 0x8}, {0x5, 0x8, 0x0, 0x7}]}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000200)='\'--\x00', 0x0, r7) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)) [ 474.854298][T15852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 474.874138][T15852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.883425][T15852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:13:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 05:13:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 05:13:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:13:23 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x150, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_STA_FLAGS2={0x4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x1a}, @NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xcd, 0xbe, "f27e7a61cd55de266db9e62c9e7773feef3377c26e48ef768ce80c6d3350cf7a03b1034b2c60d22ef035247d444597269587ee09fff4d8de77438cf1cd92b5619600635fc89c0c544d94b1943ec71b04f8a8c4fdd5296293d9914c6c3f072c82f87a13636d02cb2b0c06fea6999fdbb9ec84598d9fa6af9454f2f7da4fe9added84437e20d05c902891b75d6a5dd6e74efeb01a1c712fd89c9df82b5b142d1a3148e21fa88e5f18eb4391cea0f222b92406b6b9d821c6042ff40f17482e9a9408d09b160e84805aa50"}]}, 0x150}}, 0x0) 05:13:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4c2c0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/114) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x1264, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000100)={0x2, r2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000200)={0x1, 0x2000}) fstat(r4, &(0x7f0000000140)) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) fchown(r3, 0x0, r6) 05:13:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}}, 0x0) 05:13:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000200)={0x0, 0x3000}) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PPPIOCSMRU1(r8, 0x40047452, &(0x7f0000000040)=0xcb3) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x7f) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f0000000080)=""/223, &(0x7f0000000180)=0xdf) 05:13:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) socket$l2tp6(0xa, 0x2, 0x73) 05:13:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:13:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 05:13:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, 0x9c) 05:13:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 05:13:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:13:24 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup2(r1, r0) 05:13:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) fcntl$getflags(r1, 0x40a) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4}) 05:13:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0xbb8, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x33) 05:13:25 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) r1 = openat2(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x40000, 0x0, 0x8}, 0x18) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x3, 0x3, 0x9, 0x0, 0x54, "cfe61059278bf21746590d4a2f9bec1c337802caf0ca21eac2abe42243b0c5769216728d19e29c2268061b5901189ef2f6b0b7bef175865f2e42e332bd113d105a81b5b27e6fefb90b2d82556d3e13b00faa49b4"}, 0x5d, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x90400, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 05:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x483}]}) 05:13:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd6, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:13:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x5c) 05:13:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) 05:13:25 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket(0x40000000002, 0xa, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) 05:13:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x3, 0x2, r6}) dup3(r5, r3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) [ 479.186160][T16014] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:13:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 05:13:26 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:13:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1000}}) 05:13:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$sock_ifreq(r1, 0x8925, &(0x7f0000000040)={'virt_wifi0\x00', @ifru_names='macvtap0\x00'}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x2000}) 05:13:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) readv(r2, &(0x7f0000000900)=[{&(0x7f0000000100)=""/133, 0x85}], 0x1) ioctl$TCFLSH(r0, 0x5437, 0x0) 05:13:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) 05:13:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 05:13:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a46a2f", 0x10, 0x3a, 0xff, @dev={0x0}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 05:13:27 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x341181, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="eb8bffffffffffff0700000000000000b09d7c39dac406b7e037a379aca3257b67f4bc04000000007925191800"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) listen(r3, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)) 05:13:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0xe0, 0x118, 0x3e020000, 0xe0, 0x118, 0x174, 0x1d0, 0x1d0, 0x174, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x264) 05:13:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) 05:13:27 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) [ 480.706516][T16085] Cannot find set identified by id 0 to match [ 480.750760][T16090] Cannot find set identified by id 0 to match 05:13:28 executing program 5: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) pipe(0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 05:13:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r5, 0x271db50df53970d3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddb9b0f0000000000001b0002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffe, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r8, 0x1264, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40042406, &(0x7f0000000280)='/dev/kvm\x00') bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000140)={'veth1_to_hsr\x00', {0x2, 0x4e22, @private=0xa010101}}) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 05:13:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) ioprio_get$uid(0x3, r1) 05:13:28 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) 05:13:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001480)={'#! ', '.'}, 0x5) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) [ 481.241389][T16106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.306357][ T32] audit: type=1800 audit(1595049208.253:17): pid=16117 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15971 res=0 05:13:28 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x86, 0x0, &(0x7f0000000080)) [ 481.478563][T16106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.480509][ T32] audit: type=1800 audit(1595049208.313:18): pid=16105 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15971 res=0 [ 481.508880][ T32] audit: type=1800 audit(1595049208.333:19): pid=16117 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15971 res=0 [ 481.529571][ T32] audit: type=1800 audit(1595049208.343:20): pid=16117 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15971 res=0 05:13:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r3}) 05:13:28 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x27be) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 05:13:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r2, 0xc04c5609, &(0x7f0000000040)={0x4, 0x1, 0x4, 0x70000, 0x5, {}, {0x1, 0x0, 0x7, 0x20, 0x1f, 0x2, "97846f89"}, 0x786a, 0x2, @userptr, 0x0, 0x0, r3}) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000300)) ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000480)={&(0x7f0000000400)="70ed80b573dfbe50c8aedd514c6f7ed867d43e8e72bf8727891724adba8a0b1b0d958f31691b5bb65a43a78ba77d8a50962a200e37a7753cb608f91cf1f06d28ef64939530c4", 0x46}) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) keyctl$chown(0x4, r8, r6, r7) keyctl$chown(0xb, r8, 0x0, 0x0) r9 = add_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="c65915d23f555f5b2a598c7ed4ef3ee5744de562366d196b2ad827c42d67fa676a0fa43acf72aaedc2e8270359e369d91540640e11daaf9d4a5cd585fbd5726c35fed7879209793e55f1a03903cac7a14c1a2a551d2eea038586ddc0793f0d767e558f210ac8f95193175cbb92e8b284f52d092c9d8f5cac3a", 0x79, r8) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="eb9de5820e4e592030fdb9f0c97c7bdce3c88acc6a14136c61a6dca83f3179a02cbef230e0aa70480225872957831afa6e2807662d8ca1693dd07a5bbf7dd8be05e392f86c46a8d7a8519d0d0695d6e7e5f947", 0x53, r9) 05:13:28 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) [ 482.091680][ T32] audit: type=1800 audit(1595049208.753:21): pid=16132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=15733 res=0 05:13:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001480)={'#! ', '.'}, 0x5) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 05:13:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x11, 0x64, 0x0, &(0x7f0000000040)) 05:13:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x3) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000000300)={0x80000000000009}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x1000201e}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5}) 05:13:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:29 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) 05:13:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001480)={'#! ', '.'}, 0x5) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 05:13:30 executing program 3: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 05:13:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x1264, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000040)={{0x4, 0x51}, 'port1\x00', 0xb0, 0x8, 0xebb, 0x42, 0x5, 0x101, 0x4, 0x0, 0x2, 0x7f}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x8}) 05:13:30 executing program 5: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 05:13:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x6, 0x8) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r3, 0x1264, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f00000000c0)={0x0, 0xfffffc01, 0x3014}) r4 = open(&(0x7f0000000140)='./file0\x00', 0x800, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000240)={0x401, 0x200}) [ 483.468959][T16215] SELinux: duplicate or incompatible mount options 05:13:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)) 05:13:30 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') setns(r0, 0x0) [ 483.659854][T16215] SELinux: duplicate or incompatible mount options [ 483.872671][ T32] audit: type=1804 audit(1595049210.813:22): pid=16244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir475166687/syzkaller.y3rhCI/129/file0" dev="sda1" ino=16377 res=1 05:13:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x400004, 0x20, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) socket$xdp(0x2c, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 05:13:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001480)={'#! ', '.'}, 0x5) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 05:13:30 executing program 5: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 05:13:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffff8001, 0x8) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) [ 484.040221][ T32] audit: type=1804 audit(1595049210.873:23): pid=16244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir475166687/syzkaller.y3rhCI/129/file0" dev="sda1" ino=16377 res=1 05:13:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x2003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) 05:13:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffff8001, 0x8) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) 05:13:31 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 05:13:31 executing program 5: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 05:13:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffff8001, 0x8) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) 05:13:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000740)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @empty}}, 0x24) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71006200000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:13:31 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffff239) 05:13:32 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 05:13:32 executing program 5: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 05:13:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_WASH={0x8}, @TCA_CAKE_DIFFSERV_MODE={0x8}]}}]}, 0x44}}, 0x0) 05:13:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffff8001, 0x8) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) 05:13:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000300)={0x3000, 0x6000, 0xff, 0x0, 0x1}) 05:13:32 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 05:13:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000240)={@rand_addr, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x70, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x704, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x70}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000000)) 05:13:32 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 05:13:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}, 0x7ff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 485.971515][T16298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16298 comm=syz-executor.2 05:13:33 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 05:13:33 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:13:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x4, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000080)='stat\x00') bind$can_raw(r3, &(0x7f00000000c0), 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r6, 0x1264, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc00c64b5, &(0x7f0000000100)) 05:13:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@multicast2}, 0xc) 05:13:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000130009006900000000000020ab0080001f000000460001070700001419003600bf461e59d700"/57, 0x39}], 0x1) 05:13:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 05:13:34 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 05:13:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 05:13:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) listen(r3, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x80000) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)) 05:13:34 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0x80044dff, 0x0) 05:13:34 executing program 3: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={[{@quota='quota'}, {@ignore_local_fs='ignore_local_fs'}]}) 05:13:34 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) [ 487.798321][T16359] gfs2: not a GFS2 filesystem 05:13:35 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:13:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 05:13:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 488.205430][T16383] gfs2: not a GFS2 filesystem 05:13:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x42000ccb, 0x0, "162000d7001cbeffffffffa94ce1ce00a200"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f00000000c0)={0xfff}) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x0, 0x4}) 05:13:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0xfffffffc, 0x0, 0x0, 0x20, 0x1000}}}]}, 0x78}}, 0x0) 05:13:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 05:13:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 05:13:35 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xfffffe53) 05:13:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 05:13:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x25011, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 05:13:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5729a252, 0x40094b0}) 05:13:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) [ 489.420432][ T32] audit: type=1800 audit(1595049216.363:24): pid=16398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16375 res=0 05:13:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 05:13:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000040)=0xfffffffd, 0x4) 05:13:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 05:13:37 executing program 0: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 05:13:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000240)=0x1) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000000)=0x8809, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x4, r4, 0x17}, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_int(r5, 0x29, 0x46, &(0x7f0000000300)=0x1ff, 0x4) ioctl$UI_GET_SYSNAME(r5, 0x1264, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc0fc4110, &(0x7f00000000c0)={0x3, [0xfffffff8, 0x5, 0x10000], [{0x4, 0x2d92, 0x0, 0x1}, {0x6, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x32, 0x8, 0x0, 0x0, 0x1}, {0x1, 0xe9f, 0x0, 0x0, 0x0, 0x1}, {0x7241, 0xffff, 0x1, 0x1, 0x1}, {0x0, 0xd4, 0x1, 0x0, 0x0, 0x1}, {0x7fffffff, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x2000, 0x5, 0x0, 0x1}, {0x5, 0x2, 0x0, 0x0, 0x1}, {0x0, 0xfffffc01, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x1, 0x0, 0x1, 0x0, 0x1}], 0x1}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 05:13:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 05:13:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0xd0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:13:37 executing program 1: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 05:13:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x4a8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 05:13:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x140, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000240)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r3 = socket(0x5, 0x803, 0x146) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6, 0x3545}, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) 05:13:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 05:13:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) 05:13:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000640)='\t', 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 05:13:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 05:13:39 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@link_local, @broadcast, @void, {@arp={0x8864, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @private, @broadcast}}}}, 0x0) 05:13:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) readahead(r0, 0x4, 0x30b) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:39 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x800000b, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) 05:13:39 executing program 1: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x22fffffe) 05:13:40 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @none}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:13:40 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000280)={@local, @random="cc43c8ba63ec", @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast, {[@noop, @noop, @generic={0x0, 0x2}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 05:13:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x4a8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 05:13:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0xa, 0x0, @private}}}, &(0x7f0000000180)=0x90) 05:13:44 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xd, @output}) 05:13:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x3e}}) 05:13:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400002}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) 05:13:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x4a8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 05:13:45 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x80026101, &(0x7f0000000080)) 05:13:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:13:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x1264, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) 05:13:45 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'essiv(authencesn(sha512,ecb-camellia-aesni-avx2),cryptd(sha256-a'}}}, 0xe0}}, 0x0) [ 498.546793][T16613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 498.757856][T16613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x4a8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 05:13:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x4a8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 05:13:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "8652ace225fd344a65071beceaf8a77e4f7ca40e09c74de8666eb6b1a4923a6b6aa38c36c0dfadc57315e91ff79b727a8faf225d769c8907979940b39775192d"}, 0x48}}, 0x0) 05:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r2, 0x1264, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000280)={0x90, 0x0, 0x5, {0x5, 0x3, 0x6, 0xbe, 0x3, 0x7fff, {0x6, 0x5c6, 0x7, 0xf44, 0x4, 0x3, 0x0, 0x360, 0x1000, 0x0, 0x8, r4, r5, 0x6, 0x5}}}, 0x90) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r6, 0x1264, 0x0) write$proc_mixer(r6, &(0x7f00000000c0)=[{'LINE', @void}, {'LINE1', @val={' \'', 'Mic Capture', '\' '}}, {'VOLUME', @val={' \'', 'Master', '\' '}}, {'LINE2', @val={' \'', 'Synth Capture Switch', '\' '}}], 0x85) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x1ff, 0x81}) 05:13:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 05:13:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 503.911680][T16667] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:13:51 executing program 3: openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x40) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'gre0\x00', {0x2, 0x0, @broadcast}}) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 05:13:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "8652ace225fd344a65071beceaf8a77e4f7ca40e09c74de8666eb6b1a4923a6b6aa38c36c0dfadc57315e91ff79b727a8faf225d769c8907979940b39775192d"}, 0x48}}, 0x0) 05:13:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 05:13:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x4a8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 05:13:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x6, r0}, 0x38) 05:13:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x180) 05:13:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "8652ace225fd344a65071beceaf8a77e4f7ca40e09c74de8666eb6b1a4923a6b6aa38c36c0dfadc57315e91ff79b727a8faf225d769c8907979940b39775192d"}, 0x48}}, 0x0) 05:13:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x4a8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 05:13:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a9b376d94370890e0878fdb1ac6e7049b72b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4da0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71bfc31870262f5e801119242ca5b6bfc821e7e20002451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713cf39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987b67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b356f243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0004000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c13800000000492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5307000000d92dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cfffffffffffff001034ef655b253ca509383815b1b6fc6522d4e2d48604665fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b5f668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d767d9a7a508ae54a3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11dbe200000000000000bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebd2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f71c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cdcffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f362815687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bf0129165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b937fe43c06d21e35810d8fe98b0000ea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36de00bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad7084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b33ad61b4f65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 05:13:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$null(0xffffff9c, &(0x7f00000036c0)='/dev/null\x00', 0x4a200, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000003700)={0x6, 0x9, 0xfff9, 0x7, 0x2, 0xd, 0xe, "630938c7c18d6e3ba73d78a768347ef5d6671195", "c635ca67a112443146d40a909530c74f37e0e0a9"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="bbdac8bffa4721ebc7ef7fd0ea67793c974721278b06cd175c110d0b2ace2b27d7b5bb19999160516906b4c1fe71db8ee36a45290ea553de9d76d65ca850bb", 0x3f}, {&(0x7f0000000240)="ec78a4aee029c79b07b49ee1db8c00018e04cc5a1354074f11c6e88549d10a79bcd6035c999564ab6635749fb309b2c07f28e5e948e48beb6e0dc7bc61a097bc782081fbe2d7d739e9091498383b1fdd67d1eb689e9330b50ce5b55d3040706c464a4f137dc2c5fe1f5e83b9bc39bd8ccfd177d191f489db06609ab31cc145f29ef0b8", 0x83}, {&(0x7f0000000380)="eaf97e943fd5dabdef89cb038d5d49d1304e8b83642c2e5a628f2d2dce557cb3afe3bc6961752220385da5ca74751fe701e6468ad10849d6705d8815120cf44899", 0x41}], 0x3, &(0x7f0000000400)=[{0x100c, 0x123, 0x8, "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"}, {0x100c, 0x1, 0x3, "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"}, {0x58, 0x1, 0x8, "28cb8f06502f470583e22b4ec43b4b6be25b10110ca90d34b4477797ec6ce3f68ecb047074d91400936c1366a4e526f7db7f723010b4d129579a2c85dee5e5f409460e7006b7a96fb09210"}, {0x100c, 0x29, 0x0, "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"}, {0x84, 0x102, 0x8, "70cd33ae0f5fe0bffb2af3cf23dc48ab35c78cd25c03301bbde1248041ca3f328dc51b41b04df99a6a12e4f2fb9c5e9a115372ec0fa99b079f3f768e3a5b40214c43a34e6ab18f0254ec4737c00b53512d9e413377f7d997d3f473416719f4899aae47c915909f311c10a2c9be937b08028a5cdf7b768e"}, {0x34, 0x29, 0x6, "8908327e856515613f2f1133053058fb4c7e20219c382243ca415df51585b8a069e409194435"}, {0xa4, 0x11, 0x401, "82d1d58ec3fa94b8cd344f15a8ed8abca11c019cb10109279f42a6c368fd7232866bafdb923cbfb1e2fa4b2f8f88fc77a535d1fc5e7dd50d8b7830a23c55c22acde78f2522f4429deea479f27562c5389e48f867914ec3983856452f7664c593702ca57c84b0ef889257e3f9a2c700f819cd69e0e03645b543e05702bfd1f4c18bc54a413a84769a33237bb29f32d0141543f06699"}, {0x48, 0x29, 0x3ff, "45bb0c0d1f4a81cf565d837f532dcd6a9d835ae59e506cf463eec8c2745da229390fcdd26ad3e7802fc7292e8121787379979808b498db7630d948"}], 0x3220}, 0x4) syz_open_dev$binderN(&(0x7f0000003680)='/dev/binder#\x00', 0x0, 0x800) 05:13:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:13:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x204, 0x101882) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x5521, 0x0) 05:13:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000280)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "8652ace225fd344a65071beceaf8a77e4f7ca40e09c74de8666eb6b1a4923a6b6aa38c36c0dfadc57315e91ff79b727a8faf225d769c8907979940b39775192d"}, 0x48}}, 0x0) 05:13:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ed", 0x1, 0x20008005, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0x6e, 0x777, 0x0, 0x0) 05:13:57 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_on='xino=on'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) 05:13:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 05:13:57 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0x3ff}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 05:13:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) [ 510.679423][T16781] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 510.787256][T16784] overlayfs: missing 'lowerdir' [ 510.822369][T16790] overlayfs: missing 'lowerdir' 05:13:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001340)=[{{&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x5}, 0x80, 0x0}}], 0x1, 0x0) 05:14:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x80, 0x2, 0x8}, 0x3}}, 0x18) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x101, 0x2}) 05:14:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:14:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2400000014000784d6ffbd946f610500022550e200000001ffff080008000400dc00ff7e28000000e903ffffba3cd130b0ff000000000000120000000000d1eff8600e535760d623423512bd", 0x4c}], 0x1}, 0x0) 05:14:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x24001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 05:14:02 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, 0x0, 0x0) 05:14:02 executing program 5: unshare(0x20000400) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) inotify_add_watch(r1, 0x0, 0x5000260) [ 515.965676][T16845] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=16845 comm=syz-executor.0 [ 516.015326][T16846] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 516.080684][T16852] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 516.089638][T16852] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready 05:14:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 516.263710][T16846] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 516.271679][T16846] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 516.289813][T16852] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 516.297998][T16852] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready 05:14:03 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x801, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045017, &(0x7f0000000000)) 05:14:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:14:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) listen(r0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x27, &(0x7f0000000040), &(0x7f0000000080)=0x4) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 05:14:03 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 05:14:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) [ 516.925898][ T32] audit: type=1400 audit(1595049243.873:25): avc: denied { ioctl } for pid=16875 comm="syz-executor.3" path="socket:[80799]" dev="sockfs" ino=80799 ioctlcmd=0x8905 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:14:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000100)=""/138, 0x207a0cf4) 05:14:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:14:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xdb, 0x0, &(0x7f0000000480)="df60a07ad8d0e6f27b97ba9ab56e9790967a172ec21522bf31ad025c845714215727fc49251af7f36d01d90a4c355eb6f2be8dd5650d943320ff2a7ec696fca667058eba12307de72509bb67de3c50b7f34b03735635a289ec11b3828065b95e97433d127147a9c00a3aa5446f276e782806fc7ee63b6ebecac14145fac1bccd5adb8818b23877eb66704f6fa730950090eec75a236fa62d22125c675ee134df1ca73007a47b467468963430fccc29aafbfe13d59ceafe85e733601f79c7192b89b66e47ad11aacd3250a7cc5e1bcd76ab40d14797045c1e0eb2bb", 0x0, 0x6, 0x0, 0x51, 0x0, &(0x7f0000000140)="c50b60dfde328ed9e25bc10656daaf95d5d54c8b5105e631ae4dfb16464d1f999c8701d0e386603b9344d2b0f624fb873a98de3ec71336bf9494b0d9d7642a6764b8acd0d0e16173575879489264f48844", 0x0}, 0x40) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) 05:14:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x1, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:14:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 05:14:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 05:14:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:14:04 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4004ae86, 0x0) 05:14:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000000c0)) 05:14:04 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/36) 05:14:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xdb, 0x0, &(0x7f0000000480)="df60a07ad8d0e6f27b97ba9ab56e9790967a172ec21522bf31ad025c845714215727fc49251af7f36d01d90a4c355eb6f2be8dd5650d943320ff2a7ec696fca667058eba12307de72509bb67de3c50b7f34b03735635a289ec11b3828065b95e97433d127147a9c00a3aa5446f276e782806fc7ee63b6ebecac14145fac1bccd5adb8818b23877eb66704f6fa730950090eec75a236fa62d22125c675ee134df1ca73007a47b467468963430fccc29aafbfe13d59ceafe85e733601f79c7192b89b66e47ad11aacd3250a7cc5e1bcd76ab40d14797045c1e0eb2bb", 0x0, 0x6, 0x0, 0x51, 0x0, &(0x7f0000000140)="c50b60dfde328ed9e25bc10656daaf95d5d54c8b5105e631ae4dfb16464d1f999c8701d0e386603b9344d2b0f624fb873a98de3ec71336bf9494b0d9d7642a6764b8acd0d0e16173575879489264f48844", 0x0}, 0x40) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) 05:14:05 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x40000004, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 05:14:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000011c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 05:14:05 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000140)) 05:14:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x1c3541, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 05:14:05 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x21, 0x10, [], [{}, {0x801, 0x0, 0x80000001}]}) 05:14:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xdb, 0x0, &(0x7f0000000480)="df60a07ad8d0e6f27b97ba9ab56e9790967a172ec21522bf31ad025c845714215727fc49251af7f36d01d90a4c355eb6f2be8dd5650d943320ff2a7ec696fca667058eba12307de72509bb67de3c50b7f34b03735635a289ec11b3828065b95e97433d127147a9c00a3aa5446f276e782806fc7ee63b6ebecac14145fac1bccd5adb8818b23877eb66704f6fa730950090eec75a236fa62d22125c675ee134df1ca73007a47b467468963430fccc29aafbfe13d59ceafe85e733601f79c7192b89b66e47ad11aacd3250a7cc5e1bcd76ab40d14797045c1e0eb2bb", 0x0, 0x6, 0x0, 0x51, 0x0, &(0x7f0000000140)="c50b60dfde328ed9e25bc10656daaf95d5d54c8b5105e631ae4dfb16464d1f999c8701d0e386603b9344d2b0f624fb873a98de3ec71336bf9494b0d9d7642a6764b8acd0d0e16173575879489264f48844", 0x0}, 0x40) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) 05:14:05 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x3e8, 0x2, 0x0, r2, 0x0, 0x2}]) 05:14:05 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x4004550c, 0x0) 05:14:05 executing program 1: unshare(0x40600) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 05:14:06 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:14:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = open(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xdb, 0x0, &(0x7f0000000480)="df60a07ad8d0e6f27b97ba9ab56e9790967a172ec21522bf31ad025c845714215727fc49251af7f36d01d90a4c355eb6f2be8dd5650d943320ff2a7ec696fca667058eba12307de72509bb67de3c50b7f34b03735635a289ec11b3828065b95e97433d127147a9c00a3aa5446f276e782806fc7ee63b6ebecac14145fac1bccd5adb8818b23877eb66704f6fa730950090eec75a236fa62d22125c675ee134df1ca73007a47b467468963430fccc29aafbfe13d59ceafe85e733601f79c7192b89b66e47ad11aacd3250a7cc5e1bcd76ab40d14797045c1e0eb2bb", 0x0, 0x6, 0x0, 0x51, 0x0, &(0x7f0000000140)="c50b60dfde328ed9e25bc10656daaf95d5d54c8b5105e631ae4dfb16464d1f999c8701d0e386603b9344d2b0f624fb873a98de3ec71336bf9494b0d9d7642a6764b8acd0d0e16173575879489264f48844", 0x0}, 0x40) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) 05:14:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x400454a4, 0x0) 05:14:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @can, @generic={0x0, "4094d85b27b5dda70ed785a29d5b"}, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 05:14:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x34}, {}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 05:14:06 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x28042, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000702000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000702000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 05:14:06 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406fc0000000000000000000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb000000002000000002"], 0x0) 05:14:06 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:14:06 executing program 1: ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)={0x0, 0x6}, 0x0, 0x0) 05:14:07 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 05:14:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) 05:14:07 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006774700014000280080001"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:14:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 05:14:07 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:14:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) [ 520.659032][T16983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 520.669077][T16983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:07 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) 05:14:07 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, 0x0, 0x13) tee(r0, r2, 0xffffffffffffff81, 0x0) 05:14:08 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:08 executing program 1: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x2008400, &(0x7f00000005c0)=ANY=[]) 05:14:08 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:14:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000000)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) inotify_init1(0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 05:14:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) 05:14:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 05:14:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x3, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 05:14:09 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 522.739829][T17035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r1, 0x703, 0x0, 0x0, {0x7, 0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x4, 0x2}]}]}, 0x20}}, 0x0) 05:14:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007600000002000000630a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 05:14:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2, 0x700}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2={0xff, 0x5}]}}}], 0x28}}], 0x1, 0x0) 05:14:10 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) 05:14:10 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 05:14:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2, 0x700}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2={0xff, 0x5}]}}}], 0x28}}], 0x1, 0x0) 05:14:11 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 05:14:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:11 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2, 0x700}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2={0xff, 0x5}]}}}], 0x28}}], 0x1, 0x0) 05:14:11 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) 05:14:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0xf, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 05:14:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 05:14:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2, 0x700}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2={0xff, 0x5}]}}}], 0x28}}], 0x1, 0x0) 05:14:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x51, 0xfa00, {0x0, 0x0}}, 0xfe59) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) write$dsp(r0, 0x0, 0x0) 05:14:12 executing program 0: unshare(0x600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, 0x0, @mcast1}}, 0x24) 05:14:12 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x761}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) 05:14:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:14:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, 0x0) sendfile(r0, r1, 0x0, 0xa808) 05:14:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001040)="cd", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000001080)=""/4094, &(0x7f0000000000)=0xffe) 05:14:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x90, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x90}}, 0x0) [ 526.370935][T17097] ===================================================== [ 526.377946][T17097] BUG: KMSAN: uninit-value in __nf_ct_try_assign_helper+0xfbc/0xfe0 [ 526.385938][T17097] CPU: 1 PID: 17097 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 526.394615][T17097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.404683][T17097] Call Trace: [ 526.408001][T17097] dump_stack+0x1df/0x240 [ 526.412375][T17097] kmsan_report+0xf7/0x1e0 [ 526.416819][T17097] __msan_warning+0x58/0xa0 [ 526.421354][T17097] __nf_ct_try_assign_helper+0xfbc/0xfe0 [ 526.427027][T17097] init_conntrack+0x1482/0x1ff0 [ 526.431949][T17097] nf_conntrack_in+0x1341/0x26b1 [ 526.436943][T17097] ipv6_conntrack_local+0x68/0x80 [ 526.441983][T17097] ? ipv6_conntrack_in+0x80/0x80 [ 526.446926][T17097] nf_hook_slow+0x16e/0x400 [ 526.451452][T17097] __ip6_local_out+0x56d/0x750 [ 526.456243][T17097] ? __ip6_local_out+0x750/0x750 [ 526.461200][T17097] ip6_local_out+0xa4/0x1d0 [ 526.465729][T17097] ip6_push_pending_frames+0x213/0x4f0 [ 526.471213][T17097] rawv6_sendmsg+0x4233/0x5c30 [ 526.476005][T17097] ? kmsan_get_metadata+0x11d/0x180 [ 526.481257][T17097] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 526.487690][T17097] ? kmsan_get_metadata+0x11d/0x180 [ 526.492898][T17097] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 526.498816][T17097] ? udp_cmsg_send+0x5d0/0x5d0 [ 526.503589][T17097] ? compat_rawv6_ioctl+0x100/0x100 [ 526.508801][T17097] inet_sendmsg+0x2d8/0x2e0 [ 526.513325][T17097] ? inet_send_prepare+0x600/0x600 [ 526.518441][T17097] kernel_sendmsg+0x384/0x440 [ 526.523147][T17097] sock_no_sendpage+0x235/0x300 [ 526.528033][T17097] ? sock_no_mmap+0x30/0x30 [ 526.532554][T17097] sock_sendpage+0x1e1/0x2c0 [ 526.537171][T17097] pipe_to_sendpage+0x38c/0x4c0 [ 526.542064][T17097] ? sock_fasync+0x250/0x250 [ 526.546685][T17097] __splice_from_pipe+0x565/0xf00 [ 526.551719][T17097] ? generic_splice_sendpage+0x2d0/0x2d0 [ 526.557390][T17097] generic_splice_sendpage+0x1d5/0x2d0 [ 526.562905][T17097] ? iter_file_splice_write+0x1800/0x1800 [ 526.568638][T17097] direct_splice_actor+0x1fd/0x580 [ 526.573775][T17097] ? kmsan_get_metadata+0x4f/0x180 [ 526.578908][T17097] splice_direct_to_actor+0x6b2/0xf50 [ 526.584290][T17097] ? do_splice_direct+0x580/0x580 [ 526.589366][T17097] do_splice_direct+0x342/0x580 [ 526.594250][T17097] do_sendfile+0x101b/0x1d40 [ 526.598909][T17097] __se_compat_sys_sendfile+0x301/0x3c0 [ 526.604475][T17097] ? kmsan_get_metadata+0x11d/0x180 [ 526.609677][T17097] ? __ia32_sys_sendfile64+0x70/0x70 [ 526.614996][T17097] __ia32_compat_sys_sendfile+0x56/0x70 [ 526.620557][T17097] __do_fast_syscall_32+0x2aa/0x400 [ 526.625802][T17097] do_fast_syscall_32+0x6b/0xd0 [ 526.630666][T17097] do_SYSENTER_32+0x73/0x90 [ 526.635187][T17097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.641516][T17097] RIP: 0023:0xf7f72549 [ 526.645583][T17097] Code: Bad RIP value. [ 526.649653][T17097] RSP: 002b:00000000f5d6d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 526.658068][T17097] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 526.666045][T17097] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 526.674015][T17097] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 526.681993][T17097] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 526.689978][T17097] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 526.697996][T17097] [ 526.700319][T17097] Uninit was stored to memory at: [ 526.705351][T17097] kmsan_internal_chain_origin+0xad/0x130 [ 526.711068][T17097] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 526.717060][T17097] kmsan_memcpy_metadata+0xb/0x10 [ 526.722097][T17097] __msan_memcpy+0x43/0x50 [ 526.726553][T17097] __nf_conntrack_alloc+0x237/0x6e0 [ 526.732718][T17097] init_conntrack+0x3ac/0x1ff0 [ 526.737488][T17097] nf_conntrack_in+0x1341/0x26b1 [ 526.742436][T17097] ipv6_conntrack_local+0x68/0x80 [ 526.747472][T17097] nf_hook_slow+0x16e/0x400 [ 526.751982][T17097] __ip6_local_out+0x56d/0x750 [ 526.756749][T17097] ip6_local_out+0xa4/0x1d0 [ 526.761253][T17097] ip6_push_pending_frames+0x213/0x4f0 [ 526.766712][T17097] rawv6_sendmsg+0x4233/0x5c30 [ 526.771476][T17097] inet_sendmsg+0x2d8/0x2e0 [ 526.775976][T17097] kernel_sendmsg+0x384/0x440 [ 526.780650][T17097] sock_no_sendpage+0x235/0x300 [ 526.785505][T17097] sock_sendpage+0x1e1/0x2c0 [ 526.790099][T17097] pipe_to_sendpage+0x38c/0x4c0 [ 526.794954][T17097] __splice_from_pipe+0x565/0xf00 [ 526.799976][T17097] generic_splice_sendpage+0x1d5/0x2d0 [ 526.805437][T17097] direct_splice_actor+0x1fd/0x580 [ 526.810553][T17097] splice_direct_to_actor+0x6b2/0xf50 [ 526.815924][T17097] do_splice_direct+0x342/0x580 [ 526.820772][T17097] do_sendfile+0x101b/0x1d40 [ 526.825366][T17097] __se_compat_sys_sendfile+0x301/0x3c0 [ 526.830911][T17097] __ia32_compat_sys_sendfile+0x56/0x70 [ 526.837418][T17097] __do_fast_syscall_32+0x2aa/0x400 [ 526.842640][T17097] do_fast_syscall_32+0x6b/0xd0 [ 526.847493][T17097] do_SYSENTER_32+0x73/0x90 [ 526.851997][T17097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.858311][T17097] [ 526.860650][T17097] Uninit was stored to memory at: [ 526.865680][T17097] kmsan_internal_chain_origin+0xad/0x130 [ 526.871398][T17097] __msan_chain_origin+0x50/0x90 [ 526.876352][T17097] nf_ct_invert_tuple+0x554/0x590 [ 526.881379][T17097] init_conntrack+0x116/0x1ff0 [ 526.886148][T17097] nf_conntrack_in+0x1341/0x26b1 [ 526.891085][T17097] ipv6_conntrack_local+0x68/0x80 [ 526.896130][T17097] nf_hook_slow+0x16e/0x400 [ 526.900631][T17097] __ip6_local_out+0x56d/0x750 [ 526.905392][T17097] ip6_local_out+0xa4/0x1d0 [ 526.909899][T17097] ip6_push_pending_frames+0x213/0x4f0 [ 526.915364][T17097] rawv6_sendmsg+0x4233/0x5c30 [ 526.920130][T17097] inet_sendmsg+0x2d8/0x2e0 [ 526.924631][T17097] kernel_sendmsg+0x384/0x440 [ 526.929304][T17097] sock_no_sendpage+0x235/0x300 [ 526.934156][T17097] sock_sendpage+0x1e1/0x2c0 [ 526.938746][T17097] pipe_to_sendpage+0x38c/0x4c0 [ 526.943596][T17097] __splice_from_pipe+0x565/0xf00 [ 526.948620][T17097] generic_splice_sendpage+0x1d5/0x2d0 [ 526.954075][T17097] direct_splice_actor+0x1fd/0x580 [ 526.959190][T17097] splice_direct_to_actor+0x6b2/0xf50 [ 526.964564][T17097] do_splice_direct+0x342/0x580 [ 526.969418][T17097] do_sendfile+0x101b/0x1d40 [ 526.974016][T17097] __se_compat_sys_sendfile+0x301/0x3c0 [ 526.979567][T17097] __ia32_compat_sys_sendfile+0x56/0x70 [ 526.985115][T17097] __do_fast_syscall_32+0x2aa/0x400 [ 526.990317][T17097] do_fast_syscall_32+0x6b/0xd0 [ 526.995175][T17097] do_SYSENTER_32+0x73/0x90 [ 526.999681][T17097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.005997][T17097] [ 527.008321][T17097] Uninit was stored to memory at: [ 527.013367][T17097] kmsan_internal_chain_origin+0xad/0x130 [ 527.019085][T17097] __msan_chain_origin+0x50/0x90 [ 527.024020][T17097] nf_ct_get_tuple+0x1280/0x1530 [ 527.028954][T17097] nf_conntrack_in+0x6e0/0x26b1 [ 527.033821][T17097] ipv6_conntrack_local+0x68/0x80 [ 527.038863][T17097] nf_hook_slow+0x16e/0x400 [ 527.044081][T17097] __ip6_local_out+0x56d/0x750 [ 527.048843][T17097] ip6_local_out+0xa4/0x1d0 [ 527.053372][T17097] ip6_push_pending_frames+0x213/0x4f0 [ 527.058831][T17097] rawv6_sendmsg+0x4233/0x5c30 [ 527.063598][T17097] inet_sendmsg+0x2d8/0x2e0 [ 527.068100][T17097] kernel_sendmsg+0x384/0x440 [ 527.072781][T17097] sock_no_sendpage+0x235/0x300 [ 527.077632][T17097] sock_sendpage+0x1e1/0x2c0 [ 527.082232][T17097] pipe_to_sendpage+0x38c/0x4c0 [ 527.087081][T17097] __splice_from_pipe+0x565/0xf00 [ 527.092104][T17097] generic_splice_sendpage+0x1d5/0x2d0 [ 527.097592][T17097] direct_splice_actor+0x1fd/0x580 [ 527.102706][T17097] splice_direct_to_actor+0x6b2/0xf50 [ 527.108076][T17097] do_splice_direct+0x342/0x580 [ 527.112927][T17097] do_sendfile+0x101b/0x1d40 [ 527.117515][T17097] __se_compat_sys_sendfile+0x301/0x3c0 [ 527.123069][T17097] __ia32_compat_sys_sendfile+0x56/0x70 [ 527.128638][T17097] __do_fast_syscall_32+0x2aa/0x400 [ 527.133838][T17097] do_fast_syscall_32+0x6b/0xd0 [ 527.138688][T17097] do_SYSENTER_32+0x73/0x90 [ 527.143191][T17097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.149510][T17097] [ 527.151834][T17097] Uninit was stored to memory at: [ 527.156865][T17097] kmsan_internal_chain_origin+0xad/0x130 [ 527.162584][T17097] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 527.168567][T17097] kmsan_memcpy_metadata+0xb/0x10 [ 527.173592][T17097] __msan_memcpy+0x43/0x50 [ 527.178011][T17097] csum_partial_copy+0xae/0x100 [ 527.182863][T17097] csum_and_copy_from_iter_full+0xdca/0x1800 [ 527.188862][T17097] ip_generic_getfrag+0x1fb/0x3c0 [ 527.193904][T17097] raw6_getfrag+0x552/0x600 [ 527.198409][T17097] __ip6_append_data+0x507b/0x6320 [ 527.203516][T17097] ip6_append_data+0x3cb/0x660 [ 527.208283][T17097] rawv6_sendmsg+0x32bb/0x5c30 [ 527.213048][T17097] inet_sendmsg+0x2d8/0x2e0 [ 527.217557][T17097] kernel_sendmsg+0x384/0x440 [ 527.222233][T17097] sock_no_sendpage+0x235/0x300 [ 527.227087][T17097] sock_sendpage+0x1e1/0x2c0 [ 527.231677][T17097] pipe_to_sendpage+0x38c/0x4c0 [ 527.236525][T17097] __splice_from_pipe+0x565/0xf00 [ 527.241557][T17097] generic_splice_sendpage+0x1d5/0x2d0 [ 527.247015][T17097] direct_splice_actor+0x1fd/0x580 [ 527.252131][T17097] splice_direct_to_actor+0x6b2/0xf50 [ 527.257502][T17097] do_splice_direct+0x342/0x580 [ 527.262353][T17097] do_sendfile+0x101b/0x1d40 [ 527.266960][T17097] __se_compat_sys_sendfile+0x301/0x3c0 [ 527.272502][T17097] __ia32_compat_sys_sendfile+0x56/0x70 [ 527.278053][T17097] __do_fast_syscall_32+0x2aa/0x400 [ 527.283279][T17097] do_fast_syscall_32+0x6b/0xd0 [ 527.288150][T17097] do_SYSENTER_32+0x73/0x90 [ 527.292655][T17097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.298976][T17097] [ 527.301313][T17097] Uninit was created at: [ 527.305570][T17097] kmsan_save_stack_with_flags+0x3c/0x90 [ 527.311214][T17097] kmsan_alloc_page+0xb9/0x180 [ 527.315991][T17097] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 527.321554][T17097] alloc_pages_current+0x672/0x990 [ 527.326674][T17097] push_pipe+0x605/0xb70 [ 527.330927][T17097] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 527.336656][T17097] do_splice_to+0x4fc/0x14f0 [ 527.341248][T17097] splice_direct_to_actor+0x45c/0xf50 [ 527.346647][T17097] do_splice_direct+0x342/0x580 [ 527.351503][T17097] do_sendfile+0x101b/0x1d40 [ 527.356111][T17097] __se_compat_sys_sendfile+0x301/0x3c0 [ 527.361668][T17097] __ia32_compat_sys_sendfile+0x56/0x70 [ 527.367236][T17097] __do_fast_syscall_32+0x2aa/0x400 [ 527.372445][T17097] do_fast_syscall_32+0x6b/0xd0 [ 527.377298][T17097] do_SYSENTER_32+0x73/0x90 [ 527.381804][T17097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.388128][T17097] ===================================================== [ 527.395064][T17097] Disabling lock debugging due to kernel taint [ 527.401212][T17097] Kernel panic - not syncing: panic_on_warn set ... [ 527.407816][T17097] CPU: 1 PID: 17097 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 527.417883][T17097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.427951][T17097] Call Trace: [ 527.431266][T17097] dump_stack+0x1df/0x240 [ 527.435630][T17097] panic+0x3d5/0xc3e [ 527.439573][T17097] kmsan_report+0x1df/0x1e0 [ 527.444097][T17097] __msan_warning+0x58/0xa0 [ 527.448631][T17097] __nf_ct_try_assign_helper+0xfbc/0xfe0 [ 527.454295][T17097] init_conntrack+0x1482/0x1ff0 [ 527.459187][T17097] nf_conntrack_in+0x1341/0x26b1 [ 527.464177][T17097] ipv6_conntrack_local+0x68/0x80 [ 527.469212][T17097] ? ipv6_conntrack_in+0x80/0x80 [ 527.474161][T17097] nf_hook_slow+0x16e/0x400 [ 527.478696][T17097] __ip6_local_out+0x56d/0x750 [ 527.483489][T17097] ? __ip6_local_out+0x750/0x750 [ 527.488432][T17097] ip6_local_out+0xa4/0x1d0 [ 527.492955][T17097] ip6_push_pending_frames+0x213/0x4f0 [ 527.498436][T17097] rawv6_sendmsg+0x4233/0x5c30 [ 527.503221][T17097] ? kmsan_get_metadata+0x11d/0x180 [ 527.508467][T17097] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 527.514895][T17097] ? kmsan_get_metadata+0x11d/0x180 [ 527.520100][T17097] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.525929][T17097] ? udp_cmsg_send+0x5d0/0x5d0 [ 527.530696][T17097] ? compat_rawv6_ioctl+0x100/0x100 [ 527.535905][T17097] inet_sendmsg+0x2d8/0x2e0 [ 527.540427][T17097] ? inet_send_prepare+0x600/0x600 [ 527.545544][T17097] kernel_sendmsg+0x384/0x440 [ 527.550266][T17097] sock_no_sendpage+0x235/0x300 [ 527.555149][T17097] ? sock_no_mmap+0x30/0x30 [ 527.559661][T17097] sock_sendpage+0x1e1/0x2c0 [ 527.564281][T17097] pipe_to_sendpage+0x38c/0x4c0 [ 527.569143][T17097] ? sock_fasync+0x250/0x250 [ 527.573764][T17097] __splice_from_pipe+0x565/0xf00 [ 527.578798][T17097] ? generic_splice_sendpage+0x2d0/0x2d0 [ 527.584469][T17097] generic_splice_sendpage+0x1d5/0x2d0 [ 527.589947][T17097] ? iter_file_splice_write+0x1800/0x1800 [ 527.595676][T17097] direct_splice_actor+0x1fd/0x580 [ 527.600809][T17097] ? kmsan_get_metadata+0x4f/0x180 [ 527.605942][T17097] splice_direct_to_actor+0x6b2/0xf50 [ 527.611318][T17097] ? do_splice_direct+0x580/0x580 [ 527.616385][T17097] do_splice_direct+0x342/0x580 [ 527.621269][T17097] do_sendfile+0x101b/0x1d40 [ 527.625908][T17097] __se_compat_sys_sendfile+0x301/0x3c0 [ 527.631473][T17097] ? kmsan_get_metadata+0x11d/0x180 [ 527.636681][T17097] ? __ia32_sys_sendfile64+0x70/0x70 [ 527.641983][T17097] __ia32_compat_sys_sendfile+0x56/0x70 [ 527.647544][T17097] __do_fast_syscall_32+0x2aa/0x400 [ 527.652766][T17097] do_fast_syscall_32+0x6b/0xd0 [ 527.657626][T17097] do_SYSENTER_32+0x73/0x90 [ 527.662142][T17097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.668471][T17097] RIP: 0023:0xf7f72549 [ 527.672529][T17097] Code: Bad RIP value. [ 527.676592][T17097] RSP: 002b:00000000f5d6d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 527.685027][T17097] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 527.693007][T17097] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 527.700987][T17097] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 527.708976][T17097] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 527.716956][T17097] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 527.726160][T17097] Kernel Offset: 0x12800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 527.737787][T17097] Rebooting in 86400 seconds..