0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:33 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x400, "6cb18812e9a8956e919a23412cdc3870aada9001e928cdd8043a957d6e748370"}) [ 162.460683][ T9130] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:33 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x4000000000000016, &(0x7f00000004c0)) 05:47:33 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) dup2(r1, r0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x11, 0x1, 0x0, r0, 0x0}]) [ 162.753936][ T9163] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 05:47:34 executing program 3: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 05:47:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:34 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x4000000000000016, &(0x7f00000004c0)) 05:47:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 163.011694][ T9152] syz-executor.2 (9152) used greatest stack depth: 23952 bytes left [ 163.031907][ T9188] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:34 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x4000000000000016, &(0x7f00000004c0)) 05:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x200, 0x4, 0x0, 0x9, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) 05:47:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:34 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000004c0)) 05:47:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 163.506671][ T9235] isofs_fill_super: root inode is not a directory. Corrupted media? [ 163.526899][ T9252] device geneve2 entered promiscuous mode 05:47:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@canfd={{0x0, 0x0, 0x1, 0x1}, 0x27, 0x1, 0x0, 0x0, "7c4947ec916cb253ae60273caadb57eaf3bdd572c732f060007d497222c065387c04757ac3858fc37152976432a2e0523eccca2fbbbb5b8f174d9ccf828ab40e"}, 0x48}}, 0x20000801) 05:47:34 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000004c0)) 05:47:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:47:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x200, 0x4, 0x0, 0x9, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) 05:47:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:47:35 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000004c0)) 05:47:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:35 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, 0x0) [ 164.201591][ T9290] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:35 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 164.368732][ T9327] isofs_fill_super: root inode is not a directory. Corrupted media? [ 164.450702][ T9324] kvm_hv_set_msr: 776 callbacks suppressed [ 164.450713][ T9324] kvm [9321]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005a data 0x48 05:47:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5c4fc1f7f01f0bbdf77957b755ee1c4765fc8b"}) 05:47:35 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 05:47:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:47:35 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:35 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, 0x0) 05:47:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 05:47:35 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, 0x0) 05:47:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5c4fc1f7f01f0bbdf77957b755ee1c4765fc8b"}) [ 164.830966][ T9354] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6"], 0x0, 0xe6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:47:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:47:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:47:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23"], 0x0, 0x11f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:47:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:47:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:47:36 executing program 3: io_setup(0x8, &(0x7f0000000280)=0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 05:47:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 165.206472][ T9406] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 165.421211][ T9438] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="1b0000001e0081aee405dc09000c00fe076bd9fdf130bafdb2dae3", 0x1b}], 0x1}, 0x0) 05:47:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:38 executing program 3: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008001}, 0x14) bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) 05:47:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de368809000000", 0xd}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 168.018027][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000012 data 0xb300 05:47:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1) 05:47:39 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002900), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffff004) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xe000000}], 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) 05:47:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 168.104959][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000002f data 0xb300 [ 168.130813][ T9466] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:39 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1) [ 168.229293][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000008e data 0xb300 05:47:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63f380c6cf194bd852bee8697605b8c6fc6a97d506c7a507c381f3d4f1d2c1974e8a9dba38810ee83a4344f49ade491e8715a5bdd605cedeb00bb6c1d61bc54770fced2c9ccb728e2f8f568dc04610d97eca4eed9d2ce4fa79a7556fc3fee93872d8539c94c16b1abf406229b0fb6539e6e1c26ed1f809211d87ddbcd7c600e706676daf4bb6d23d1bcec17f16cf517acc3739f11c7aafa3c9ec5d436ea98cc24c716f0541a4c86737daf139d114eb32bbfa0c999c9d5083691b7c617f5a52d34efd40dbf0422f6e2b295fe16ddb20111badda9403fc8c6d53a72896813742e25a898fc9e7347e6d1b8064aebaeef5e9e7b13d9f76d76731323a4af15cec6bec776601e9010c67c3cf6fc1b4706a61e52e0f061eadcd43c3c80500ebd755bb6969b4dd758412bd182a85a61e74f99e5af4ec23f8256ff174c0d9c670550da62e1aac790a6ba6a5aaef730b8870486826f1fcb5d66f109ab7e560796af7a87464c7d5a215257578975ed887addd9885d818ee67c43dfb7260ec077b3528076b0e9f830c079a5d5026be189c5eecb3ee12ff385b057aad01cca49b0c05eef6fd35202140066d932f0e582e8abbda4b73277eff3d3e71fda987"], 0xc4}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@canfd={{0x0, 0x0, 0x1, 0x1}, 0x27, 0x1, 0x0, 0x0, "7c4947ec916cb253ae60273caadb57eaf3bdd572c732f060007d497222c065387c04757ac3858fc37152976432a2e0523eccca2fbbbb5b8f174d9ccf828ab40e"}, 0x48}}, 0x20000801) 05:47:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:47:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x4, 0x400000000004, 0x9}, 0x40) [ 168.322821][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000004c data 0xb300 [ 168.359710][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000000a data 0xb300 05:47:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de368809000000", 0xd}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 168.374008][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000069 data 0xb300 [ 168.429440][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000027 data 0xb300 [ 168.476334][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000086 data 0xb300 [ 168.547255][ T9461] kvm [9459]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000044 data 0xb300 [ 168.573689][ T9503] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:47:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f0000000000)={r2, 0x0, 0x2000}) 05:47:39 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1) 05:47:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de368809000000", 0xd}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:47:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='.\x00') 05:47:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 168.774414][ T9500] syz-executor.5 (9500) used greatest stack depth: 23824 bytes left 05:47:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@canfd={{0x0, 0x0, 0x1, 0x1}, 0x27, 0x1, 0x0, 0x0, "7c4947ec916cb253ae60273caadb57eaf3bdd572c732f060007d497222c065387c04757ac3858fc37152976432a2e0523eccca2fbbbb5b8f174d9ccf828ab40e"}, 0x48}}, 0x20000801) 05:47:39 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {0x0}], 0x4}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 168.914056][ T9541] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 05:47:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:40 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000c7e9000200000003000000f8010000b0000000000000000000000000000000b0000000600100006001000060010000600100006001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e979000006000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000ac1e0001e000000200000000000000006873723000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a31001b0000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0a1fe5fc0990713313c94c29aace09b17dafa9f2cb8e3a29bc5e0e64b3f329646f897231aa64009c0c617d0b77094c9f71dba9b04c4e65e04569728c34aad45629b138ad11e3838598d78b8e135dfa03a99685a9b6294bf3e0c042adf2abfd0b5a71d71eb42abedc0cab1b1ac108"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)}, {&(0x7f0000000180)}, {&(0x7f0000001880)="bdcc2594", 0x4}], 0x3}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511", 0x47, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:47:40 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {0x0}], 0x4}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 169.165517][ T9582] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 05:47:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000120081fb7059ae08060c040002ff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 05:47:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000300)}, 0x20) 05:47:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x74, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x0, 0x74, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x74, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x74, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000001c0)={0x6, &(0x7f0000000140)=[r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, r5, r6, r7, r8, r2]}, 0x9) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 169.458120][ T9607] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffffb) 05:47:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4003e, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) 05:47:40 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04002cff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) [ 169.753817][ T9648] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:40 executing program 2: getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 169.905768][ T9635] team0: Device ipvlan1 failed to register rx_handler [ 170.097875][ T9681] isofs_fill_super: root inode is not a directory. Corrupted media? [ 170.947267][ T9663] team0: Device ipvlan1 failed to register rx_handler [ 171.384556][ T9685] team0: Device ipvlan1 failed to register rx_handler [ 171.520791][ T9635] team0: Device ipvlan1 failed to register rx_handler [ 171.629558][ T9635] syz-executor.3 (9635) used greatest stack depth: 23744 bytes left [ 171.645764][ T9706] team0: Device ipvlan1 failed to register rx_handler [ 171.739604][ T9719] team0: Device ipvlan1 failed to register rx_handler 05:47:42 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) pidfd_send_signal(r1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x0) 05:47:42 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0xe, 0x6, 0x3}, 0x14}}, 0x0) 05:47:42 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) 05:47:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vxcan1\x00', {}, 0xff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x642) 05:47:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) [ 172.028140][ T9728] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:47:43 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:43 executing program 3: pipe(&(0x7f0000000140)) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x5000000}) [ 172.301229][ T9764] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:43 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) socket$inet6(0xa, 0x0, 0x0) 05:47:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) 05:47:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594", 0x19}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 5: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800100000002) 05:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 172.636256][ T9813] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:43 executing program 5: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800100000002) 05:47:43 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a0120000000000003011000000000000000000003011000008120000081200000812000008120000081200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000008113011000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001010000002e2f6367726f75702e6370752f73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8d90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800726174656573740000000000000000000000000000000000000000000000626f6e643000000000000000000000006873723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000d80000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 05:47:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) 05:47:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594", 0x19}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) [ 172.858341][ T9848] xt_cgroup: invalid path, errno=-2 05:47:43 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec08000000e27d04000800288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x290}], 0x1}}], 0x500, 0x0, 0x0) [ 172.975184][ T9844] isofs_fill_super: root inode is not a directory. Corrupted media? 05:47:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:44 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x40) 05:47:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594", 0x19}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 173.288606][ T9892] isofs_fill_super: root inode is not a directory. Corrupted media? [ 173.336800][ T9900] kvm_hv_set_msr: 84 callbacks suppressed [ 173.336812][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000012 data 0xb300 [ 173.360391][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000002f data 0xb300 [ 173.389342][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000008e data 0xb300 [ 173.405469][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000004c data 0xb300 05:47:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5423, 0xfffffffffffffffb) 05:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000801) 05:47:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 173.443691][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000000a data 0xb300 [ 173.477134][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000069 data 0xb300 05:47:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) [ 173.537723][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000027 data 0xb300 05:47:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 173.610832][ T9923] ISOFS: Unable to identify CD-ROM format. [ 173.620214][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000086 data 0xb300 [ 173.652011][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000044 data 0xb300 [ 173.666434][ T9900] kvm [9897]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000061 data 0xb300 05:47:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 173.839058][ T9956] ISOFS: Unable to identify CD-ROM format. 05:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x81}]}]}]}, 0x30}}, 0x0) [ 174.080749][ T9984] ISOFS: Unable to identify CD-ROM format. 05:47:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000801) 05:47:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30032, 0xffffffffffffffff, 0x0) 05:47:45 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000", 0x35}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x2}, 0xff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x642) [ 174.329348][T10006] ISOFS: Unable to identify CD-ROM format. 05:47:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:45 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) sendfile(r1, r0, 0x0, 0x800000080004103) 05:47:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x2}, 0xff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x642) [ 174.678749][T10055] ISOFS: Unable to identify CD-ROM format. 05:47:45 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) 05:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x2}, 0xff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000f01000038000000cb0100006ecb000000002000000003006d09080000000000070000000700000000080000700d000000000000080000000000000009000000030000000100000013000000000000001ca10000ffffff7f0200000008000000d37df84749cbc645f34f93df7af87cca28d54a0fda66512f52d24ea43761699f08d408038fc59125f4c6425a87f39264e0eb16a217275c13f10fe2d231f7df78e105777b9ebc566afd359fbe3dbf560ebc875d7d72230d95ebf985e51b584af7e5f93c2287e803792dc4e2becaf52415f1ba2b108a62ffb6d1e84c8206fdaf6fd87a4f49e7aa82df6c855e399ae64e887190bcdc995943837d238ff51ba428f785fc5f3d4a3eccc4fee04e3dd346865e0ba9725943dcb898983f9d34429b05ddd3b21ef9139941f6ab81a05c7ab5f2f36c9ca55976fa0b1a2081776dd1ccb2b3e310a0766ef304f3feb36a84c0c3667b0b244610d379a4077783f90367f4cebc6b829e7458e4079098fbccc221fdd05ec3689b533e5a178d05c11a3f0b070a129f6dd71a894fe2693b6ecdb385ea7fe6f86dea56aee808ba175a66e2528cf696116e516b9e8c3cf5611306d2ae7d36f68339897e6443c1832aff6222c0994c89b0e7e2b48e6cc9650c0671ad1b1e6d304c78236a3f1dae466b20bb8cd223133af9bc8022c5a560e51fb7b58764a50c22264238e7b352ee515f70618b03c9c05c88a24b3507f2096e31378754d10c070fb189970910e12ab205ecd86ba30293b9171428a77baef55963c403a33715e716259d2d711d5c53535a3fcab4cf19e91c8cf7f0faedf496fd3a3b57f43b964f2fddd7067758dd06a5df2192ce48c764e7b458bfe418efc9e9948097cc4afa282cb5610edbb8a7925facdfe0d9ac9be339ce083ce4ea1d5e07eef129be2dc63d49189cc39356511ba0730cf2d28f9c71282660b5a16a383bbc1b8e0600bfc8f39cf59aa24e0620f84d05398bd299c617b5283d16fd677e98138546a9a1cd0af2439819d3e01b07e2184ff6db31476ee6c2e1d6a0f8b44ff815979a728eda765b75a498c4552bc834257644ac7bc9be2dffb58a2224fe556a15ad7362706ed6fab83c008351ac8291c5c59c35bcf39049c666c0451f678d534dc09bd8d1f1891deb040efa22e49e36dd5cdcf1c785f6dfdc3a3b8fe89d2de6b6521110b300511fe7ccfbd06b4936db41801aa8dd527531357e66499633357660e9639fb55d3de30810acdebb44563a08b5597e781a87ce6eb3146db74e11ea6e1845771f77e0dd7f3eabdcee02e330f849e54aa0b939e15eca9009955f0805feb1138261c5948f70db90e47564d0b347e1629eda7a63cf6b20ee9e0a42d4dc63d0a3aee4b7a157b0b1f4ff37fa37dc5b7b209ae8fce497f804b358dfe7261a82852611658029d72230ae8a26e33435f18281f02076e33072d00a7a17e1215f4694c8b04a0806b48e13bc5dd1a1354ced4f37f2c6b42f5924b89e2344eaf80b41ada850c328bdf5563f892a843d15d3bf6d7b27aaf405c416a88431bfc7448355951163566d9219061f7323423a8b7e4627b39c147cc1aea7891730d75d52a50d79076e79ea5a84e2be167059785de87c4cc1ce43b8f0f7fa1d38545a6939af9dccb8fcb68d019df40ce1868a14a26444ade2f9463860fd69762fa5c9e399e16b34a0d986360868be35d007627266aee42043e1cb282a7c44c99a74fd652eb948c7782ee8d4a29085cc2eca56b1d4348942b07d5a7f9bda25b8eed9ea55593fcb4da5dfc7ae392eb094c846af3002c68d8e78f9a101f251fe82e550f45f1ff1517f8882b0e96a80260d73588038d96f647f1f9a4a1120bbdccc29b9c44f3948d233f8d8bfd0a772f13d8c7e3e4bcd115a3888da98310f7fd62ce082dfd4362a6a5ae00a0221507b69af6dd95c88fc6af99a418d2d149a92ce9141982198a4a12bba89240bea777aeaa70d69dd5aee176aaaaec462093421eba20435d7e6ccaba8172492bfcdd6dcfb08175a38f89f170c7abe7f82ad6dded82f9bca23b7fa58b655be95fa985848c964479aefffbeda6186dc7e2bfb683ee6257f673a98e9c69748bff93f080b338cf0a755b8539f366fa146f1486fa311439a3ae619679c434ccebacff43b5c1a19d194dddbcd865188b0984598018f97f8409e5ea5b7350078a011d9be3591632d8e665bb5c41266d2b31d62fd13b9d5a014ab7e9b55143c40082e"], 0x642) [ 174.935949][T10089] ISOFS: Unable to identify CD-ROM format. 05:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100), 0x0, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) 05:47:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x2]}) 05:47:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x2}, 0xff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x642) 05:47:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) 05:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.187444][T10114] ISOFS: Unable to identify CD-ROM format. 05:47:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100), 0x0, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4008ae61, &(0x7f0000000000)) 05:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}]}}}]}, 0x3c}}, 0x0) 05:47:46 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x80089203, 0x0) 05:47:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4008ae61, &(0x7f0000000000)) 05:47:46 executing program 5: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800100000002) [ 175.455209][T10156] ISOFS: Unable to identify CD-ROM format. 05:47:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x0, "0ae7152c58a4dc69"}) 05:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100), 0x0, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4008ae61, &(0x7f0000000000)) 05:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0ae7152c58a4dc69"}) 05:47:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 175.705786][T10183] ISOFS: Unable to identify CD-ROM format. 05:47:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:46 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded89748", 0x1a, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) 05:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.925614][T10210] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded89748", 0x1a, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.184420][T10238] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded89748", 0x1a, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:47:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4008ae61, &(0x7f0000000000)) 05:47:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020", 0x41, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) 05:47:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:47 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/233, 0x18) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a0120000000000003011000000000000000000003011000008120000081200000812000008120000081200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000008113011000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001010000002e2f6367726f75702e6370752f73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8d90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800726174656573740000000000000000000000000000000000000000000000626f6e643000000000000000000000006873723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000d80000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 05:47:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4008ae61, &(0x7f0000000000)) 05:47:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) [ 176.565450][T10279] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 176.604713][T10294] xt_cgroup: invalid path, errno=-2 05:47:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:47 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/233, 0x18) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a0120000000000003011000000000000000000003011000008120000081200000812000008120000081200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000008113011000000000000000000000000000000000000000030106367726f7570000000000000000000000000000000000000000000000001010000002e2f6367726f75702e6370752f73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8d90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800726174656573740000000000000000000000000000000000000000000000626f6e643000000000000000000000006873723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000d80000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 05:47:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00"/98, 0x62, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 176.689672][T10298] xt_cgroup: invalid path, errno=-2 05:47:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4008ae61, &(0x7f0000000000)) 05:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:47 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000100)=""/200, 0xc8) 05:47:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.877034][T10330] xt_cgroup: invalid path, errno=-2 05:47:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r0, 0x10e, 0x2, &(0x7f0000000000), 0x299) 05:47:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) [ 176.930270][T10328] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 05:47:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672cee", 0x83}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b72", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x2, 0x90) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 05:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00"/98, 0x62, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e2200", 0x1b}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989633510139d58215535682c572c0200f0ffff2d7c837bb19dbcaee855e962c24caf3ef84bdd7203429bca9254", 0x69}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcf", 0x60}], 0x2) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x2, 0x90) 05:47:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)) 05:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e2200", 0x1b}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.287084][T10375] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00"/98, 0x62, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) 05:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e2200", 0x1b}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 05:47:48 executing program 5: r0 = socket$inet(0x2, 0x20000000000003, 0xff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @local}, 0x4c, {0x2, 0x0, @remote}, 'veth0_virt_wifi\x00'}) [ 177.576485][T10423] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00"/114, 0x72, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00"/114, 0x72, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00", 0x28}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x2}, @remote, 0x1, @netrom}, 0x1c) 05:47:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) 05:47:48 executing program 5: [ 177.810880][T10445] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x66a000) 05:47:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00"/114, 0x72, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000024c0)="2e00000021008102e00f80ecdb4cb9020200000000800000810040eb120018000000ca1b40d719a9060005000007", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:47:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) 05:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00", 0x28}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020269bf050005001201", 0x2e}], 0x1}, 0x0) 05:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, &(0x7f0000000000)) [ 178.089472][T10475] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 178.138886][T10484] device batadv0 entered promiscuous mode 05:47:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, 0x0) 05:47:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00000000000000000000000000000000000000000000000000000000000000000100", 0x7a, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00", 0x28}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020269bf050005001201", 0x2e}], 0x1}, 0x0) 05:47:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, 0x0) 05:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffe", 0x2f}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='bic\x00', 0x12) shutdown(r0, 0x0) [ 178.406985][T10508] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020269bf050005001201", 0x2e}], 0x1}, 0x0) 05:47:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00000000000000000000000000000000000000000000000000000000000000000100", 0x7a, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009", 0x29}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) gettid() 05:47:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae61, 0x0) [ 178.674895][T10550] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00000000000000000000000000000000000000000000000000000000000000000100", 0x7a, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020269bf050005001201", 0x2e}], 0x1}, 0x0) 05:47:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000024c0)="2e00000021008102e00f80ecdb4cb9020a00000500800000810040eb120418000000ca1b40d719a9060005000007", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009", 0x29}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000", 0x53}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000033000535a4abd32b8018007a0400fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) [ 178.942699][T10581] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 05:47:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000100000000000000001c000000000000000000000400000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000044108890000000000000000000000000000000001100000000000000000000000100"/76], 0x98}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3a}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0xe869) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x2}, 0x10, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r1}) [ 179.069734][T10580] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 179.080131][T10598] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 05:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009", 0x29}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020269bf050005001201", 0x2e}], 0x1}, 0x0) 05:47:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) 05:47:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100", 0x7e, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000100000000000000001c000000000000000000000400000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000044108890000000000000000000000000000000001100000000000000000000000100"/76], 0x98}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3a}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0xe869) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x2}, 0x10, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r1}) [ 179.306166][T10614] device batadv0 entered promiscuous mode 05:47:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5411, 0x66a000) 05:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5411, 0x669ffe) 05:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 3: socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)=""/57, 0x39}], 0x1, &(0x7f00000006c0)=""/196, 0xc4}, 0x100) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438e97c5630669d6d99faa39bc0b6e77e1b9a5e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f68151f4ef4026c4f245e897b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000480)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0aa1135282a8d626bdbf677a922ed4cb6702d531bff1fbfacf823fcc7471e92f69971d721f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b09c89879c144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e80283", 0xa0}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x390}, 0x80) r1 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000), 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000cc0)='pids.current\x00', 0x0, 0x0) [ 179.508383][T10622] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:50 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x1e, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}, 0x4}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x9, 0x400000000004, 0x9, 0x30, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7fffffff, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 05:47:50 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100", 0x7e, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:50 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890c, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 05:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000eff", 0x2e}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 179.785337][T10667] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100", 0x7e, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x66a000) 05:47:51 executing program 2: 05:47:51 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x1e, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}, 0x4}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x9, 0x400000000004, 0x9, 0x30, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7fffffff, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 05:47:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 2: [ 180.067700][T10702] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:51 executing program 3: 05:47:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:51 executing program 2: 05:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 3: 05:47:51 executing program 2: 05:47:51 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x1e, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}, 0x4}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x9, 0x400000000004, 0x9, 0x30, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7fffffff, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 05:47:51 executing program 3: 05:47:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 2: [ 180.360900][T10726] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 3: 05:47:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 3: 05:47:51 executing program 2: 05:47:51 executing program 2: 05:47:51 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x1e, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}, 0x4}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x9, 0x400000000004, 0x9, 0x30, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x7fffffff, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 05:47:51 executing program 2: 05:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:51 executing program 3: [ 180.705529][T10755] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:51 executing program 3: 05:47:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f00000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:51 executing program 3: 05:47:51 executing program 2: 05:47:52 executing program 5: 05:47:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100000100", 0x81, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:52 executing program 2: 05:47:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 180.983381][T10786] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:52 executing program 3: 05:47:52 executing program 2: 05:47:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:52 executing program 5: 05:47:52 executing program 5: [ 181.168662][T10802] kvm_hv_set_msr: 331 callbacks suppressed [ 181.168673][T10802] kvm [10798]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005a data 0x48 05:47:52 executing program 2: 05:47:52 executing program 3: [ 181.248362][T10801] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:52 executing program 3: 05:47:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100000100", 0x81, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:47:52 executing program 5: 05:47:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:52 executing program 2: 05:47:52 executing program 3: 05:47:52 executing program 5: 05:47:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:52 executing program 2: 05:47:52 executing program 3: 05:47:52 executing program 5: [ 181.538024][T10830] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:52 executing program 2: [ 181.592888][T10833] kvm [10829]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005a data 0x48 05:47:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100000100", 0x81, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:52 executing program 5: 05:47:52 executing program 3: 05:47:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:52 executing program 2: 05:47:52 executing program 5: 05:47:52 executing program 3: [ 181.768181][T10855] ISOFS: Logical zone size(0) < hardware blocksize(1024) 05:47:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:52 executing program 2: 05:47:52 executing program 5: 05:47:52 executing program 3: [ 181.922030][T10869] kvm [10864]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005a data 0x48 05:47:53 executing program 2: 05:47:53 executing program 5: 05:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:53 executing program 3: 05:47:53 executing program 5: 05:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 182.079526][T10878] ISOFS: Unable to identify CD-ROM format. 05:47:53 executing program 2: 05:47:53 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:53 executing program 3: 05:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:53 executing program 5: 05:47:53 executing program 2: 05:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:53 executing program 3: 05:47:53 executing program 5: 05:47:53 executing program 2: 05:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 182.390891][T10913] ISOFS: Unable to identify CD-ROM format. 05:47:53 executing program 2: 05:47:53 executing program 3: 05:47:53 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:53 executing program 5: 05:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:53 executing program 2: 05:47:53 executing program 3: 05:47:53 executing program 5: [ 182.636911][T10942] ISOFS: Unable to identify CD-ROM format. 05:47:53 executing program 2: 05:47:53 executing program 5: 05:47:53 executing program 3: 05:47:53 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:53 executing program 2: 05:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:53 executing program 5: 05:47:53 executing program 3: 05:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 3: 05:47:54 executing program 2: 05:47:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 5: 05:47:54 executing program 2: 05:47:54 executing program 3: 05:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 5: 05:47:54 executing program 3: 05:47:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 5: 05:47:54 executing program 3: 05:47:54 executing program 5: 05:47:54 executing program 2: 05:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 2: 05:47:54 executing program 3: 05:47:54 executing program 5: 05:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 05:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 2: 05:47:54 executing program 5: 05:47:54 executing program 3: 05:47:54 executing program 2: 05:47:54 executing program 3: 05:47:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:54 executing program 2: 05:47:54 executing program 5: 05:47:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 05:47:54 executing program 3: 05:47:54 executing program 5: 05:47:54 executing program 2: [ 183.923085][T11071] kvm [11068]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000014 data 0xcf 05:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:55 executing program 3: [ 183.991623][T11071] kvm [11068]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000001d data 0xdf 05:47:55 executing program 5: 05:47:55 executing program 2: [ 184.044885][T11071] kvm [11068]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000004f data 0x51 [ 184.127405][T11071] kvm [11068]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005d data 0x91 [ 184.138619][T11071] kvm [11068]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000008d data 0xf [ 184.155644][T11071] kvm [11068]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000004c data 0xd1 [ 184.165933][T11071] kvm [11068]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005a data 0x91 05:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:55 executing program 3: 05:47:55 executing program 5: 05:47:55 executing program 2: 05:47:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 05:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:55 executing program 3: 05:47:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/75, 0x4b}], 0x1) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/26, 0x14}], 0x1, 0x8000000) 05:47:55 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) link(0x0, &(0x7f00000000c0)='./file0\x00') r3 = dup3(r2, r1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001700)=@newlink={0x8c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x38, 0x16, 0x0, 0x1, [{0x4}, {0x30, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x5, 0x8}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x8}}]}]}, @IFLA_LINKMODE={0x5}, @IFLA_NET_NS_PID={0x8}, @IFLA_MAP={0x24, 0xe, {0x6, 0x7, 0xda2a, 0x9, 0x7, 0x4}}]}, 0x8c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r8, 0x0) sendmmsg$unix(r6, &(0x7f0000002740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x20}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r0, 0x4c00, 0x0) 05:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:55 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1) 05:47:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 05:47:55 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 05:47:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfdef) 05:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7ff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) 05:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:56 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1) 05:47:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:56 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2400, 0x80ffff) 05:47:56 executing program 2: fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x14, 0x0, "089783620043449866c197958214c7d6170ad94650fbb5c927b230ffb3a0d7d80e8126573a317cc7fd28e80b044fd569ccf21767040c1e1a7de4e054815915a7", "b717c8683fffcd37a8112d9422d8cb807f4ceb09a109b060cede3d64229fda3a", [0x74, 0x6]}) 05:47:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) futex(&(0x7f0000000080), 0x5, 0x0, 0x0, 0x0, 0x0) 05:47:56 executing program 2: fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:57 executing program 3: symlink(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) fchdir(r0) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file0\x00') 05:47:57 executing program 2: fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:57 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400b000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x25, 0x300}}], 0x18}, 0x0) [ 186.278692][T11277] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 186.293526][T11277] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 186.317583][T11277] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.421054][T11281] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 186.429434][T11281] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 186.454536][T11281] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.4'. 05:47:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 05:47:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:57 executing program 2: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) fchdir(r0) chroot(&(0x7f0000000140)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file0\x00') 05:47:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000190c0)=""/102400, 0x19000, 0x40, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:47:57 executing program 2: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:57 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x10, 0x2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000340)=""/88, 0x58}], 0x1) 05:47:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x43fb, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmsg$kcm(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x40012160) 05:47:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 186.961521][T11327] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 186.971445][T11327] team0: Device ip6tnl0 is of different type 05:47:58 executing program 2: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 187.077314][T11342] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:47:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') [ 187.121203][T11342] team0: Device ip6tnl0 is of different type 05:47:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:47:58 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') [ 187.351306][T11363] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 187.373755][T11363] team0: Device ip6tnl0 is of different type 05:47:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x43fb, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) recvmsg$kcm(r0, &(0x7f0000000c40)={&(0x7f0000000a80)=@xdp, 0x80, &(0x7f0000000c00)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) close(0xffffffffffffffff) 05:47:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 05:47:58 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 05:47:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 187.978542][T11393] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:47:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:59 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.posix_acl_default\x00') [ 188.039667][T11393] team0: Device ip6tnl0 is of different type 05:47:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x43fb, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) recvmsg$kcm(r0, &(0x7f0000000c40)={&(0x7f0000000a80)=@xdp, 0x80, &(0x7f0000000c00)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) close(0xffffffffffffffff) 05:47:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 05:47:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:47:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 05:47:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:59 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x1}], 0x1}, 0x5c) [ 188.377882][T11428] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:47:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:47:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, 0x0) [ 188.422890][T11428] team0: Device ip6tnl0 is of different type [ 188.447468][T11430] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 188.471417][T11430] CPU: 1 PID: 11430 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 188.480117][T11430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.490272][T11430] Call Trace: [ 188.493564][T11430] dump_stack+0x1e9/0x30e [ 188.497899][T11430] sysfs_warn_dup+0x98/0xb0 [ 188.502410][T11430] sysfs_do_create_link_sd+0xbe/0x100 [ 188.507846][T11430] device_add+0xade/0x1b70 [ 188.512268][T11430] ? wiphy_register+0x1a35/0x28a0 [ 188.517299][T11430] ? ieee80211_set_bitrate_flags+0x738/0x750 [ 188.523288][T11430] wiphy_register+0x1a45/0x28a0 [ 188.528161][T11430] ieee80211_register_hw+0x2b3b/0x3880 [ 188.533635][T11430] ? hrtimer_init+0x10f/0x210 [ 188.538314][T11430] mac80211_hwsim_new_radio+0x1e3d/0x39f0 [ 188.544048][T11430] hwsim_new_radio_nl+0xa82/0xf20 [ 188.549082][T11430] genl_rcv_msg+0x1054/0x1530 [ 188.553762][T11430] ? rcu_lock_acquire+0x30/0x30 [ 188.558630][T11430] netlink_rcv_skb+0x190/0x3a0 [ 188.563391][T11430] ? genl_unbind+0x270/0x270 [ 188.567985][T11430] genl_rcv+0x24/0x40 [ 188.571965][T11430] netlink_unicast+0x786/0x940 [ 188.576743][T11430] netlink_sendmsg+0xa57/0xd70 [ 188.581609][T11430] ? netlink_getsockopt+0x9e0/0x9e0 [ 188.586809][T11430] ____sys_sendmsg+0x4f9/0x7c0 [ 188.591575][T11430] ? import_iovec+0x12a/0x2c0 [ 188.596256][T11430] __sys_sendmsg+0x2a6/0x360 [ 188.600865][T11430] ? check_preemption_disabled+0x40/0x240 [ 188.606592][T11430] ? rcu_read_lock_sched_held+0x106/0x170 [ 188.612313][T11430] ? __fpregs_load_activate+0x168/0x1f0 [ 188.617885][T11430] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 188.623599][T11430] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 188.629676][T11430] do_syscall_64+0xf3/0x1b0 [ 188.634176][T11430] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 188.640068][T11430] RIP: 0033:0x7f0db679e469 [ 188.644476][T11430] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 188.664073][T11430] RSP: 002b:00007f0db6e8edb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.672483][T11430] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f0db679e469 [ 188.680450][T11430] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 188.688418][T11430] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 188.697341][T11430] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 188.705307][T11430] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f0db6e8f5c0 05:47:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 05:47:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:47:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x3, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:47:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:47:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r1, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x56d, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 05:48:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x4, 0x400, 0x0, 0x1}, 0x2c) 05:48:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) write$P9_RCREATE(r0, &(0x7f00000001c0)={0x18}, 0x18) 05:48:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000e", 0x2d}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:48:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:00 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) dup2(r1, r0) 05:48:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:00 executing program 1: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="0001005a6653"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:00 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) 05:48:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0x0, 0x2, 0x0}) 05:48:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:00 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f00000000c0), 0x2e9, 0x0) 05:48:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 189.466130][T11525] binder: 11516:11525 unknown command 553631744 [ 189.478003][T11528] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 189.486196][T11528] team0: Device ip6tnl0 is of different type [ 189.508542][T11525] binder: 11516:11525 ioctl c0306201 20000540 returned -22 [ 189.584929][T11519] binder: BINDER_SET_CONTEXT_MGR already set [ 189.596861][T11519] binder: 11516:11519 ioctl 40046207 0 returned -16 [ 189.605658][T11525] binder: BINDER_SET_CONTEXT_MGR already set [ 189.632370][T11525] binder: 11516:11525 ioctl 40046207 0 returned -16 05:48:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f0000000000)={0x3, @null}) 05:48:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x62c) 05:48:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffea2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001180)="f45c193cf416313fea7f3adb462b5dbc11c5333ac4a2ef433220352f65d540566573d60022c75ebd67ed5945a068adf501204a826ebec7578e644fcb6c1e8a3e5ca601ca79d6d4a95c187e17f34e3fd54b3efab214ddf6d8947a9d83492dea2c6ce4fd0b09bff0679343c5895993b3558f3b10381da7", 0x76, 0x9, &(0x7f0000001200)={0x77359400}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001440)=0x1c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001480)={0x7c04, 0x4, 0x8, 0x5, 0x0, 0x0, 0x10000, 0x0, r1}, 0x20) [ 189.949607][T11550] team0: Device ip6tnl0 is of different type 05:48:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:01 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f0000000000)={0x3, @null}) 05:48:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000200)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) 05:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000200)) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) [ 190.205996][T11561] team0: Device ip6tnl0 is of different type 05:48:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:01 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8004500f, &(0x7f00000001c0)) 05:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:01 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.676734][T11575] team0: Device ip6tnl0 is of different type 05:48:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffea2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001180)="f45c193cf416313fea7f3adb462b5dbc11c5333ac4a2ef433220352f65d540566573d60022c75ebd67ed5945a068adf501204a826ebec7578e644fcb6c1e8a3e5ca601ca79d6d4a95c187e17f34e3fd54b3efab214ddf6d8947a9d83492dea2c6ce4fd0b09bff0679343c5895993b3558f3b10381da7", 0x76, 0x9, &(0x7f0000001200)={0x77359400}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001440)=0x1c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001480)={0x7c04, 0x4, 0x8, 0x5, 0x0, 0x0, 0x10000, 0x0, r1}, 0x20) 05:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x2, 0x10, 0x0, "000000000000000000000000000000000000000000eaffffff0000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.843250][T11607] team0: Device ip6tnl0 is of different type 05:48:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000200)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) 05:48:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 191.070438][T11631] team0: Device ip6tnl0 is of different type 05:48:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000200)) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) 05:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffea2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001180)="f45c193cf416313fea7f3adb462b5dbc11c5333ac4a2ef433220352f65d540566573d60022c75ebd67ed5945a068adf501204a826ebec7578e644fcb6c1e8a3e5ca601ca79d6d4a95c187e17f34e3fd54b3efab214ddf6d8947a9d83492dea2c6ce4fd0b09bff0679343c5895993b3558f3b10381da7", 0x76, 0x9, &(0x7f0000001200)={0x77359400}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001440)=0x1c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001480)={0x7c04, 0x4, 0x8, 0x5, 0x0, 0x0, 0x10000, 0x0, r1}, 0x20) 05:48:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 191.408717][T11647] validate_nla: 5 callbacks suppressed [ 191.408726][T11647] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 191.501739][T11647] team0: Device ip6tnl0 is of different type 05:48:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 191.764590][T11666] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 191.845928][T11666] team0: Device ip6tnl0 is of different type 05:48:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffea2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001180)="f45c193cf416313fea7f3adb462b5dbc11c5333ac4a2ef433220352f65d540566573d60022c75ebd67ed5945a068adf501204a826ebec7578e644fcb6c1e8a3e5ca601ca79d6d4a95c187e17f34e3fd54b3efab214ddf6d8947a9d83492dea2c6ce4fd0b09bff0679343c5895993b3558f3b10381da7", 0x76, 0x9, &(0x7f0000001200)={0x77359400}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001440)=0x1c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001480)={0x7c04, 0x4, 0x8, 0x5, 0x0, 0x0, 0x10000, 0x0, r1}, 0x20) 05:48:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7ffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c0002800500170000000000"], 0x3c}}, 0x0) 05:48:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:03 executing program 1: 05:48:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100)='\t', 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 192.054986][T11681] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:48:03 executing program 3: [ 192.124480][T11681] team0: Device ip6tnl0 is of different type 05:48:03 executing program 1: 05:48:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) close(r0) 05:48:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:03 executing program 3: 05:48:03 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) 05:48:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x208}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000740)=[{&(0x7f0000001780)="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", 0x1d8}, {&(0x7f0000000540)="12c7197f000337b1b2f259279cf3cbae6dcebd28fe817fe4eb040a6de0754425be97eaef95fe75f975892a236b6b665a65685875ae78d18112fe97121fd45f2f266591e1ebc58f9b3c40c8cc670b0419c21a476a183fb0f94ddd812e84273d2dc109a5e66caafbf5911a6d570cc945c8d1e6c453652abcc854ce1afd76305227f77f04e26807a5d603f7e61e37225e9a0b9947e9d1b522b8da", 0x99}, {&(0x7f0000000100)="fe2319b3d15bf25052785e69bd7c1d6aa4d97ec22836c5db91d23988a3a977831aacb84c43080000004b768a52fd09beb4776f5fb497114df5134a440000000000", 0x41}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a77083aa99620ea3327afa7ee0edb", 0x84}, {&(0x7f0000000040)="de2b3e37ed050533e820ba29a98e84c22d8179ef04dda97363f69fb5af366a", 0x1f}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c7b61c072c6264a9ac56240fb360adadfdb9676112b97cbbde5da4398b5445330ed6d289e80f9045db6b6daa0338c24d7c3dd9df16585c59864b5cc149c7a92deb669", 0x9c}, {0x0}], 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x15c0, 0x11, 0x0, 0x27) [ 192.444431][T11699] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 192.491914][T11699] team0: Device ip6tnl0 is of different type 05:48:03 executing program 2: 05:48:03 executing program 3: 05:48:03 executing program 4: 05:48:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:03 executing program 0: 05:48:03 executing program 1: 05:48:04 executing program 3: 05:48:04 executing program 1: 05:48:04 executing program 0: 05:48:04 executing program 2: 05:48:04 executing program 4: [ 192.961085][T11722] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 192.980630][T11722] team0: Device ip6tnl0 is of different type 05:48:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:04 executing program 2: 05:48:04 executing program 4: 05:48:04 executing program 0: 05:48:04 executing program 1: 05:48:04 executing program 3: 05:48:04 executing program 2: 05:48:04 executing program 4: 05:48:04 executing program 0: [ 193.195467][T11734] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 193.215941][T11734] team0: Device ip6tnl0 is of different type 05:48:04 executing program 1: 05:48:04 executing program 3: 05:48:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:04 executing program 2: 05:48:04 executing program 4: 05:48:04 executing program 0: 05:48:04 executing program 0: 05:48:04 executing program 4: 05:48:04 executing program 2: 05:48:04 executing program 1: 05:48:04 executing program 3: 05:48:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:04 executing program 2: 05:48:04 executing program 0: 05:48:04 executing program 1: 05:48:04 executing program 4: 05:48:04 executing program 3: 05:48:04 executing program 2: 05:48:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:04 executing program 0: 05:48:04 executing program 1: 05:48:04 executing program 4: 05:48:04 executing program 3: 05:48:04 executing program 2: 05:48:04 executing program 1: 05:48:04 executing program 3: 05:48:04 executing program 0: 05:48:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:04 executing program 2: 05:48:05 executing program 3: 05:48:05 executing program 4: 05:48:05 executing program 1: 05:48:05 executing program 0: 05:48:05 executing program 2: 05:48:05 executing program 4: 05:48:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:05 executing program 1: 05:48:05 executing program 3: 05:48:05 executing program 0: 05:48:05 executing program 4: 05:48:05 executing program 2: 05:48:05 executing program 3: 05:48:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:05 executing program 0: 05:48:05 executing program 2: 05:48:05 executing program 1: 05:48:05 executing program 4: 05:48:05 executing program 3: 05:48:05 executing program 0: 05:48:05 executing program 1: 05:48:05 executing program 2: 05:48:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 05:48:05 executing program 4: 05:48:05 executing program 3: 05:48:05 executing program 0: 05:48:05 executing program 1: 05:48:05 executing program 2: 05:48:05 executing program 4: 05:48:05 executing program 3: 05:48:05 executing program 0: 05:48:05 executing program 1: 05:48:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 05:48:05 executing program 2: 05:48:05 executing program 4: 05:48:05 executing program 0: 05:48:05 executing program 3: 05:48:05 executing program 2: 05:48:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) flistxattr(r0, 0x0, 0x0) 05:48:05 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_sigqueueinfo(r0, 0x35, &(0x7f0000000180)) 05:48:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xc701, 0x4000000000dc) 05:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(r2, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x801308) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000740)={r7, 0x2, 0x0, 0x0, 0x0, 0x5cd}, 0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r7, 0x7}, 0x8) futex(&(0x7f0000000200)=0x2, 0x80, 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x1) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7000fddbdf25040000001400edc4b9e41251383f09c005d0aa02006e657464657673696d300000000000c8c7e752fac341575c001fd8329cda70afa1b7"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40010) 05:48:05 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[0x0], 0x0, 0x0, 0x0}) 05:48:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x9700, 0x4000000000dc) 05:48:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 05:48:06 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 05:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(r2, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc5857e00000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x801308) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000740)={r7, 0x2, 0x0, 0x0, 0x0, 0x5cd}, 0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r7, 0x7}, 0x8) futex(&(0x7f0000000200)=0x2, 0x80, 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x1) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7000fddbdf25040000001400edc4b9e41251383f09c005d0aa02006e657464657673696d300000000000c8c7e752fac341575c001fd8329cda70afa1b7"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40010) 05:48:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYBLOB="6300000077c306b16108160a88101a47deef6e8e0c587c692509e1de445aaf123eaa0c6ba636688ad4fee2dc29a9a72c3d4e607d5cd4c5c46729363b1ac9218b02a48611c32404f466374ffbfd51eeaa48ef488d9b120d577df3b13305443cefe8c8e68a1187c1fe078b1c7da0cf45f844ec011e38a2ad26d0c2b8662d123d533e0ef9e03f4fb9861057e5b534c074db59cf74bfec857f5b9795e55b4385be14b86774ae0edf2d246f4431551d29dbdafd161c402737012e4b9d418177914e5f6d0e28fae7cf415c3a8507f08df496baeb0f0e5506000b1d800f7c1e980fe27752ef9d3786a74b01c66697c5234d9858bda1a5"], &(0x7f00000000c0)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x1e}) 05:48:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 05:48:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:48:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001540)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 05:48:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/16, 0x10) 05:48:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x400, 0x210, 0x0, 0x108, 0x318, 0x318, 0x318, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 05:48:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/16, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x500, 0x0) r2 = semget$private(0x0, 0x3, 0x538) semctl$SETALL(r2, 0x0, 0x11, 0x0) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f0000000200)=""/54) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x5, 0x0, [{0x0, 0x4, 0x0, 0x0, @irqchip={0x0, 0x20}}, {0xe59a, 0x3, 0x0, 0x0, @adapter={0x2, 0x0, 0x4d8, 0x8, 0xa0}}, {0x7, 0x1, 0x0, 0x0, @msi={0x3, 0x80000000}}, {0x3, 0x2, 0x0, 0x0, @adapter={0x0, 0x3f, 0x2, 0x5}}, {0x8, 0x2, 0x0, 0x0, @adapter={0xffff, 0x1, 0x1ff, 0x9, 0x1000}}]}) 05:48:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 05:48:06 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}) 05:48:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x400, 0x210, 0x0, 0x108, 0x318, 0x318, 0x318, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 05:48:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xd5e}}}, 0x24}}, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4604, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 05:48:06 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:48:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0xb, 0x6, 0x801}, 0x14}}, 0x0) 05:48:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860565cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 05:48:06 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x78c14229}) 05:48:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:06 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:48:06 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) 05:48:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000f01000038000000cb0100006ecb000000002000000003006d09080000000000070000000700000000080000700d000000000000080000000000000009000000030000000100000013000000000000001ca10000ffffff7f0200000008000000d37df84749cbc645f34f93df7af87cca28d54a0fda66512f52d24ea43761699f08d408038fc59125f4c6425a87f39264e0eb16a217275c13f10fe2d231f7df78e105777b9ebc566afd359fbe3dbf560ebc875d7d72230d95ebf985e51b584af7e5f93c2287e803792dc4e2becaf52415f1ba2b108a62ffb6d1e84c8206fdaf6fd87a4f49e7aa82df6c855e399ae64e887190bcdc995943837d238ff51ba428f785fc5f3d4a3eccc4fee04e3dd346865e0ba9725943dcb898983f9d34429b05ddd3b21ef9139941f65976fa0b1a2081776dd1ccb2b3e310a0766ef304f3feb36a84c0c3667b0b244610d379a4077783f90367f4cebc6b829e7458e4079098fbccc221fdd05ec3689b533e5a178d05c11a3f0b070a129f6dd71a894fe2693b6ecdb385ea7fe6f86dea56aee808ba175a66e2528cf696116e516b9e8c3cf5611306d2ae7d36f68339897e6443c1832aff6222c0994c89b0e7e2b48e6cc9650c78236a3f1dae466b20bb8cd223133af9bc8022c5a560e51fb7b58764a50c22264238e7b352ee515f70618b03c9c05c88a24b3507f2096e31378754d10c070fb189970910e12ab205ecd86ba30293b9171428a77baef55963c403a33715e716259d2d711d5c53535a3fcab4cf19e91c8cf7f0faedf496fd3a3b57f43b964f2fddd7067758dd06a5df2192ce48c764e7b458bfe418efc9e9948097cc4afa282cb5610edbb8a7925facdfe0d9ac9be339ce083ce4ea1d5e07eef129be2dc63d49189cc39356511ba0730cf2d28f9c71282660b5a16a383bbc1b8e0600bfc8f39cf59aa24e0620f84d05398bd299c617b5283d16fd677e98138546a9a1cd0af2439819d3e01b07e2184ff6db31476ee6c2e1d6a0f8b44ff815979a728eda765b75a498c4552bc834257644ac7bc9be2dffb58a2224fe556a15ad7362706ed6fab83c008351ac8291c5c59c35bcf39049c666c0451f678d534dc09bd8d1f1891deb040efa22e49e36dd5cdcf1c785f6dfdc3a3b8fe89d2de6b6521110b300511fe7ccfbd06b4936db41801aa8dd527531357e66499633357660e9639fb55d3de30810acdebb44563a08b5597e781a87ce6eb3146db74e11ea6e1845771f77e0dd7f3eabdcee02e330f849e54aa0b939e15eca9009955f0805feb1138261c5948f70db90e47564d0b347e1629eda7a63cf6b20ee9e0a42d4dc63d0a3aee4b7a157b0b1f4ff37fa37dc5b7b209ae8fce497f804b358dfe7261a82852611658029d72230ae8a26e33435f18281f02076e33072d00a7a17e1215f4694c8b04a08"], 0x412) 05:48:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:07 executing program 4: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2202, 0x0) 05:48:07 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x0, 0x2, 0x101}, 0x14}}, 0x0) 05:48:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:48:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bfff53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e331b622f20c41d8418bc4159c14025422835e80e3573af77dbaeb07913476244ffd5b5a924b1749289b44e97e7a73f148ae8206afe120c143749b5992e89f42ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:48:07 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565581300ffff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) 05:48:07 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:48:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 05:48:07 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x224c80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x90, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7b}}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in=@initdev}}, {{@in6}, 0x0, @in=@remote}}, 0x0) 05:48:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:07 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 196.296563][ T27] audit: type=1800 audit(1588225687.319:4): pid=11962 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16039 res=0 05:48:07 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) [ 196.341326][T11962] MINIX-fs: mounting unchecked file system, running fsck is recommended 05:48:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x19a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 05:48:07 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:07 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 05:48:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4003e, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:48:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x501) 05:48:08 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @random="ad8fdf54c5cc", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6f81e912999acafb2f01a57af13d5b3198c0689414d0ab7a9eb53c30b443be33f39ac7810ec288ac3d7250b95f60afdefa1c27a3bdd5e3121ba9787a535a5315"}}}}, 0x0) 05:48:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 05:48:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 196.983435][ T7371] minix_free_inode: bit 1 already cleared 05:48:08 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 05:48:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 05:48:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:48:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 05:48:08 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 05:48:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:08 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x224c80, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket(0x10, 0x803, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) setreuid(0x0, r1) 05:48:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 05:48:08 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 05:48:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 197.452523][ T27] audit: type=1800 audit(1588225688.469:5): pid=12037 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15966 res=0 [ 197.470784][T12037] MINIX-fs: mounting unchecked file system, running fsck is recommended 05:48:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x19c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 05:48:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100), 0xc) 05:48:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:08 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x224c80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) socket(0x10, 0x803, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000180)) 05:48:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:08 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c9", 0x10, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) [ 197.855153][ T7371] minix_free_inode: bit 1 already cleared [ 197.873339][ T27] audit: type=1800 audit(1588225688.889:6): pid=12067 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16044 res=0 [ 197.880911][T12067] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 198.054899][ T27] audit: type=1800 audit(1588225689.069:7): pid=12077 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16065 res=0 [ 198.111779][T12077] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 05:48:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 05:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:48:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4090000", 0x17}], 0x1}, 0x0) 05:48:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:09 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:09 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x224c80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) socket(0x10, 0x803, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000180)) 05:48:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4090000", 0x17}], 0x1}, 0x0) 05:48:09 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x28, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7b}}]}, 0x28}}, 0x4048000) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) [ 198.809750][ T7168] minix_free_inode: bit 1 already cleared [ 198.829392][T12081] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 198.935090][ T27] audit: type=1800 audit(1588225689.950:8): pid=12119 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16060 res=0 05:48:10 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x224c80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x90, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7b}}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) [ 198.991273][T12119] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 199.097744][ T27] audit: type=1800 audit(1588225690.060:9): pid=12125 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16051 res=0 [ 199.213048][T12130] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 199.335594][ T27] audit: type=1800 audit(1588225690.160:10): pid=12130 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16069 res=0 [ 199.355783][ T7168] minix_free_inode: bit 1 already cleared 05:48:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4090000", 0x17}], 0x1}, 0x0) 05:48:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80, 0x0, "0ae7152c58a4dc69"}) 05:48:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a", 0x23}], 0x1}, 0x0) 05:48:10 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, 0x0, 0xa198) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) 05:48:10 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x224c80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x90, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7b}}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in=@initdev}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) setreuid(0x0, 0x0) 05:48:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a", 0x23}], 0x1}, 0x0) [ 199.909431][ T27] audit: type=1800 audit(1588225690.930:11): pid=12162 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16079 res=0 05:48:11 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x224c80, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x90, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7b}}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) [ 199.971408][T12162] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 199.989552][ T27] audit: type=1800 audit(1588225690.980:12): pid=12164 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16081 res=0 05:48:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 200.017466][ T7371] minix_free_inode: bit 1 already cleared [ 200.046093][T12171] attempt to access beyond end of device [ 200.054666][T12164] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 200.154511][T12171] loop1: rw=2049, want=6434, limit=52 [ 200.214381][T12171] Buffer I/O error on dev loop1, logical block 3216, lost async page write [ 200.289283][ T27] audit: type=1800 audit(1588225691.260:13): pid=12181 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16084 res=0 [ 200.307411][T12162] attempt to access beyond end of device [ 200.313227][T12162] loop1: rw=0, want=6434, limit=52 [ 200.349213][T12181] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 200.368509][T12162] Buffer I/O error on dev loop1, logical block 3216, async page read 05:48:11 executing program 3: 05:48:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a", 0x23}], 0x1}, 0x0) 05:48:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 200.437865][T12171] attempt to access beyond end of device [ 200.458358][T12171] loop1: rw=0, want=6434, limit=52 [ 200.471795][T12171] Buffer I/O error on dev loop1, logical block 3216, async page read [ 200.481665][T12162] attempt to access beyond end of device 05:48:11 executing program 3: [ 200.487842][T12162] loop1: rw=0, want=6434, limit=52 [ 200.494011][T12171] attempt to access beyond end of device [ 200.500132][T12171] loop1: rw=0, want=6434, limit=52 [ 200.505509][T12171] Buffer I/O error on dev loop1, logical block 3216, async page read 05:48:11 executing program 3: 05:48:11 executing program 3: 05:48:11 executing program 1: 05:48:11 executing program 2: 05:48:11 executing program 3: 05:48:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 200.705058][ T7168] minix_free_inode: bit 1 already cleared [ 200.764727][ T7226] minix_free_inode: bit 1 already cleared 05:48:12 executing program 4: 05:48:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a001000000000", 0x29}], 0x1}, 0x0) 05:48:12 executing program 3: 05:48:12 executing program 1: 05:48:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:12 executing program 2: [ 201.023281][ T7371] minix_free_inode: bit 1 already cleared 05:48:12 executing program 3: 05:48:12 executing program 1: 05:48:12 executing program 2: 05:48:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:12 executing program 3: 05:48:12 executing program 4: 05:48:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a001000000000", 0x29}], 0x1}, 0x0) 05:48:12 executing program 2: 05:48:12 executing program 1: 05:48:12 executing program 3: 05:48:12 executing program 4: 05:48:12 executing program 1: 05:48:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:12 executing program 2: 05:48:12 executing program 3: 05:48:12 executing program 1: 05:48:12 executing program 4: 05:48:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a001000000000", 0x29}], 0x1}, 0x0) 05:48:12 executing program 3: 05:48:12 executing program 2: 05:48:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, 0x0) 05:48:12 executing program 4: 05:48:12 executing program 1: 05:48:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a001000000000800000", 0x2c}], 0x1}, 0x0) 05:48:12 executing program 2: 05:48:12 executing program 3: 05:48:12 executing program 4: 05:48:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, 0x0) 05:48:12 executing program 3: 05:48:12 executing program 4: 05:48:12 executing program 1: 05:48:12 executing program 2: 05:48:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a001000000000800000", 0x2c}], 0x1}, 0x0) 05:48:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, 0x0) 05:48:12 executing program 3: 05:48:12 executing program 1: 05:48:12 executing program 4: 05:48:13 executing program 2: 05:48:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a001000000000800000", 0x2c}], 0x1}, 0x0) 05:48:13 executing program 1: 05:48:13 executing program 3: 05:48:13 executing program 4: 05:48:13 executing program 2: 05:48:13 executing program 0: 05:48:13 executing program 4: 05:48:13 executing program 1: 05:48:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a00100000000080000012", 0x2d}], 0x1}, 0x0) 05:48:13 executing program 4: 05:48:13 executing program 3: 05:48:13 executing program 0: 05:48:13 executing program 2: 05:48:13 executing program 1: 05:48:13 executing program 4: 05:48:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a00100000000080000012", 0x2d}], 0x1}, 0x0) 05:48:13 executing program 3: 05:48:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4f401, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 05:48:13 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:13 executing program 1: 05:48:13 executing program 4: 05:48:13 executing program 3: 05:48:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a00100000000080000012", 0x2d}], 0x1}, 0x0) 05:48:13 executing program 1: 05:48:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) connect$vsock_stream(r0, 0x0, 0x0) 05:48:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4f401, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 05:48:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4f401, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 05:48:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x0, 0x0) 05:48:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4f401, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 05:48:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000005880)=ANY=[@ANYBLOB], 0x1) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4f401, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) 05:48:14 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:48:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9"], 0x0, 0x168}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:14 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 05:48:15 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x20001400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:48:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="e8ffffff0d30c6f04f3eeb2485014cbefeac44e38b5739633873c94889147f5bd87039ce176ea73c5eda55ee91cff874e4ff73a0dbe63f1360d3d5627db3824fe6a5384bd0e61d61907b03d62783a864ba548583733d5409ddc8e77f0700000000000000a5d62517181ba0f767bb35ff162ea4c3c85972f8bc", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1fd, {r3, @in6={{0xa, 0x4e24, 0x0, @local, 0x200}}, 0x2, 0x4, 0x0, 0x7, 0xffffffff}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:48:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 204.450360][ C1] sd 0:0:1:0: [sg0] tag#1915 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 204.460834][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB: Test Unit Ready [ 204.467335][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.476931][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.486526][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.496114][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.505704][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.515261][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.524860][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.534471][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009380)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000009440)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000009400)={&(0x7f00000093c0)={0x24, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x4000800) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 05:48:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000005880)=ANY=[@ANYBLOB], 0x1) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4f401, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) [ 204.544069][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.553669][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.563277][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.572895][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.582498][ C1] sd 0:0:1:0: [sg0] tag#1915 CDB[c0]: 00 00 00 00 00 00 00 00 [ 204.608522][T12375] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 204.633800][T12366] IPVS: ftp: loaded support on port[0] = 21 [ 204.707431][T12375] device batadv0 entered promiscuous mode [ 204.713437][T12375] device macsec1 entered promiscuous mode 05:48:15 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 204.773092][T12375] team0: Device macsec1 is up. Set it down before adding it as a team port [ 204.884347][T12375] device batadv0 left promiscuous mode [ 205.236186][ C1] sd 0:0:1:0: [sg0] tag#1916 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 205.246663][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB: Test Unit Ready [ 205.253094][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.262728][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.272328][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.282195][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.291796][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.301383][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.310973][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.320557][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:16 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 205.330151][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.339739][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.349331][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.358917][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.368496][ C1] sd 0:0:1:0: [sg0] tag#1916 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 205.473808][T12391] IPVS: ftp: loaded support on port[0] = 21 [ 205.527190][T12395] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 205.558755][T12395] device batadv0 entered promiscuous mode [ 205.564584][T12395] device macsec1 entered promiscuous mode [ 205.596313][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 205.596320][ T27] audit: type=1800 audit(1588225696.620:15): pid=12403 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16111 res=0 05:48:16 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x10000000, 0x0, 0x0, 0xfffffffffffffffd, 0x8, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x71, 0x2, {{}, 0x91}}, 0x18) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000140)={0x0, 0x7, 0x20, 0x87fa60a5}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0xffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast1, 0x2}}, 0x38d}, &(0x7f0000000080)=0x90) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 205.655038][T12395] team0: Device macsec1 is up. Set it down before adding it as a team port [ 205.702854][ T27] audit: type=1800 audit(1588225696.670:16): pid=12403 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16111 res=0 [ 205.721724][T12395] device batadv0 left promiscuous mode 05:48:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:17 executing program 5: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @sliced={0xfc01, [0x6, 0x0, 0x5, 0x1, 0x6, 0xf8b, 0x1, 0xfffc, 0x994, 0xffff, 0x0, 0x96e, 0xe78, 0x3, 0x6, 0x3f, 0x6, 0x6, 0x5, 0x7, 0x9, 0x1, 0xc41c, 0x2, 0x76, 0x800, 0x2, 0x0, 0x0, 0x7, 0x9, 0x0, 0xc54, 0x0, 0x3a, 0x1, 0x0, 0x5, 0x0, 0x0, 0x400, 0x3, 0x5, 0x3, 0xfff7, 0xbdda, 0x1, 0x8000], 0x4}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyprintk\x00', 0x460000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe54}}, 0x0, 0x0, 0x1a, 0x0, "c6bade46796844fba3e8787913c1e527180085255a3f7b8560ef7026827a3ed8b486f671a83790603ca65e01d28640f697123673c15951d1509f6dc18bb32d63f82f43b0dcb9d0dab7f216f8506838fe"}, 0xd8) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$binfmt_script(r3, 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000002c0)) pidfd_send_signal(0xffffffffffffffff, 0x20, &(0x7f0000000400)={0x22, 0x400, 0x800}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') pidfd_open(0x0, 0x0) 05:48:17 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x10000000, 0x0, 0x0, 0xfffffffffffffffd, 0x8, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001091fff64017db9820000000000000d403ffff633b27e59aa14620f1175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e60000000000ff000000000000000000f390c71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff04000000000000000000000000003c57c5bb1f1084e683b591fcac000038b7ee57afa01aea88fb413e1ee8eba6c9fa9155bf6409b065a980528827de08737cf643db6de6e343b0260ab8b5f0e4105338cc19c12ec390a712eca78c45b28251d8f6af8525eba29e7d60ac8b9355b38cfddf4094ee7f36b7b65736336fe91bacd4ffa7cbb51969235d4d5023cf6e9ff737"], 0x197) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x71, 0x2, {{}, 0x91}}, 0x18) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000140)={0x0, 0x7, 0x20, 0x87fa60a5}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0xffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast1, 0x2}}, 0x38d}, &(0x7f0000000080)=0x90) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 05:48:17 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x10000000, 0x0, 0x0, 0xfffffffffffffffd, 0x8, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x71, 0x2, {{}, 0x91}}, 0x18) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000140)={0x0, 0x7, 0x20, 0x87fa60a5}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0xffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast1, 0x2}}, 0x38d}, &(0x7f0000000080)=0x90) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 05:48:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0xf7ffffffffffd7fd}) 05:48:19 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) socket$inet_udplite(0x2, 0x2, 0x88) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f00001ed000/0x4000)=nil], &(0x7f0000000080), &(0x7f0000000100), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000000)=[0x0, 0x389, 0xfffffa48], 0x0, &(0x7f00000000c0)=[0x3ff, 0x40, 0xff, 0x0, 0xc447, 0xfffffff7], &(0x7f0000000100)=[0x3, 0x3f, 0xfffffffb], 0x0, 0x5}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) flock(r1, 0x2) 05:48:19 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 05:48:19 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) socket$inet_udplite(0x2, 0x2, 0x88) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f00001ed000/0x4000)=nil], &(0x7f0000000080), &(0x7f0000000100), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) flock(r0, 0x2) 05:48:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:19 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x20000000}, 0x10) clone3(&(0x7f0000000500)={0x20001400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:48:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x5c) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5200235}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c020000", @ANYRES64, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20040804}, 0x40) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x193) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)) [ 208.894971][ T27] audit: type=1800 audit(1588225699.910:17): pid=12457 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16126 res=0 05:48:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x163}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 208.976766][ T27] audit: type=1800 audit(1588225699.950:18): pid=12457 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16126 res=0 [ 209.002209][T12447] device batadv0 entered promiscuous mode [ 209.015224][T12447] 8021q: adding VLAN 0 to HW filter on device batadv0 05:48:20 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32], 0x0, 0x6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f9"], 0x0, 0xcd}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 209.301718][T12441] device batadv0 left promiscuous mode 05:48:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:48:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x5, &(0x7f0000000080)=0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000140)) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x2000, 0x0) sendfile(r1, r3, 0x0, 0xedc0) 05:48:20 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 05:48:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860565cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) [ 209.972518][T12506] tipc: All keys are flushed! 05:48:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 211.674932][ T27] audit: type=1800 audit(1588225702.690:19): pid=12519 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16130 res=0 05:48:22 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x10, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x10000000, 0x0, 0x0, 0xfffffffffffffffd, 0x8, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000140)={0x0, 0x7, 0x20, 0x87fa60a5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="7671f71ee9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x0, 0xffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast1, 0x2}}, 0x38d}, &(0x7f0000000080)=0x90) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 211.711676][ T27] audit: type=1800 audit(1588225702.730:20): pid=12522 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16130 res=0 [ 211.802681][ C1] sd 0:0:1:0: [sg0] tag#1906 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 211.813226][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB: Test Unit Ready [ 211.818099][ C0] sd 0:0:1:0: [sg0] tag#1907 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 211.819703][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.830009][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB: Test Unit Ready [ 211.839553][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.845959][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.855501][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.865038][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.874558][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.884088][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.893638][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.903188][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.912729][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.922261][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.931799][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.941349][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.950873][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.960399][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.969934][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.979463][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.988999][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.989018][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.998550][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.008114][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.017640][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.027176][ C1] sd 0:0:1:0: [sg0] tag#1906 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.036704][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.063280][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 212.072882][ C0] sd 0:0:1:0: [sg0] tag#1907 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:23 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000500)='f', 0x1}, {&(0x7f0000002540)="12c8fb", 0x3}], 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)) 05:48:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860565cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 05:48:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="6801000024000b0500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000003801020014000200ff0000001f00000000000000041d1403140001002609000008000000ffff000002040200040102001d9a32ba98bd3e49c70d675a8966f4dcb9a2752e7e90daaf6762b0556cafaf927b72e937cf206a84ee7410f0379e2194e5fea6f17e72548cc5d7b2a66b312568ca25070f7294fa456f3189bdd2af34deace2fce68c807d179012916a2415b8183623e0e73b724471987becda11053795b5de4ba376a0a962270f153c31736f146e6b26926ed8df5017162ca26726739827e4f225b01a1b3e96cbde2589d41eaafd638bc4ab3691877006a20c0b1f15d755672c8ff01156d16ea0fba1269d9754153bd9c5ddde2cd16916ed765647a8eb797e798f1ff90da9aa261d57c164fa8c4d5972e01129049c2cace58ba69732da056955879576b969abc33004c2bce52d0800030000000000"], 0x168}}, 0x0) [ 212.269695][T12533] kvm: emulating exchange as write 05:48:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860565cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 05:48:23 executing program 5: 05:48:23 executing program 5: [ 213.186628][ T0] NOHZ: local_softirq_pending 08 [ 213.827363][ T0] NOHZ: local_softirq_pending 08 [ 213.832468][ T0] NOHZ: local_softirq_pending 08 05:48:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:25 executing program 5: 05:48:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860565cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 05:48:25 executing program 3: 05:48:26 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:26 executing program 5: 05:48:26 executing program 3: 05:48:26 executing program 4: 05:48:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:26 executing program 4: 05:48:26 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:26 executing program 5: 05:48:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:28 executing program 3: 05:48:28 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:28 executing program 5: 05:48:28 executing program 4: 05:48:28 executing program 3: 05:48:28 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:28 executing program 4: 05:48:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:29 executing program 5: 05:48:29 executing program 3: 05:48:29 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:31 executing program 4: 05:48:31 executing program 5: 05:48:31 executing program 3: 05:48:31 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:31 executing program 5: 05:48:31 executing program 4: 05:48:31 executing program 3: 05:48:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:32 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:32 executing program 5: 05:48:32 executing program 3: 05:48:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:34 executing program 4: 05:48:34 executing program 5: 05:48:34 executing program 3: 05:48:34 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:34 executing program 4: 05:48:34 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:34 executing program 3: 05:48:35 executing program 4: 05:48:35 executing program 5: 05:48:35 executing program 3: 05:48:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:37 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:37 executing program 4: 05:48:37 executing program 5: 05:48:37 executing program 3: 05:48:38 executing program 4: 05:48:38 executing program 3: 05:48:38 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:38 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 05:48:38 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 05:48:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0x7578, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x10) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 05:48:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 05:48:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:40 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, 0x0) 05:48:40 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) r5 = syz_open_dev$audion(&(0x7f0000000a00)='/dev/audio#\x00', 0xe9, 0xc0001) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000a40)=@ccm_128={{0x303}, "087710bcce595656", "ab011384b120ff13a6408ad358abcd24", "03422796", "5816beb74fa7fa58"}, 0x28) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000a80)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r6, 0xc01064c8, &(0x7f0000000b00)={0x3, 0x0, &(0x7f0000000ac0)=[0x0, 0x0, 0x0]}) 05:48:41 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) r5 = syz_open_dev$audion(&(0x7f0000000a00)='/dev/audio#\x00', 0xe9, 0xc0001) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000a40)=@ccm_128={{0x303}, "087710bcce595656", "ab011384b120ff13a6408ad358abcd24", "03422796", "5816beb74fa7fa58"}, 0x28) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000a80)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r6, 0xc01064c8, &(0x7f0000000b00)={0x3, 0x0, &(0x7f0000000ac0)=[0x0, 0x0, 0x0]}) 05:48:41 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, 0x0) 05:48:41 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:41 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:41 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) r5 = syz_open_dev$audion(&(0x7f0000000a00)='/dev/audio#\x00', 0xe9, 0xc0001) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000a40)=@ccm_128={{0x303}, "087710bcce595656", "ab011384b120ff13a6408ad358abcd24", "03422796", "5816beb74fa7fa58"}, 0x28) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000a80)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r6, 0xc01064c8, &(0x7f0000000b00)={0x3, 0x0, &(0x7f0000000ac0)=[0x0, 0x0, 0x0]}) [ 230.224684][T12792] FAULT_INJECTION: forcing a failure. [ 230.224684][T12792] name failslab, interval 1, probability 0, space 0, times 1 [ 230.268272][T12792] CPU: 0 PID: 12792 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 230.277008][T12792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.287079][T12792] Call Trace: [ 230.290512][T12792] dump_stack+0x1e9/0x30e [ 230.294866][T12792] should_fail+0x433/0x5b0 [ 230.299315][T12792] should_failslab+0x5/0x20 [ 230.303832][T12792] kmem_cache_alloc_node+0x64/0x290 [ 230.309046][T12792] ? __alloc_skb+0x94/0x4f0 [ 230.313567][T12792] __alloc_skb+0x94/0x4f0 [ 230.317915][T12792] ? netlink_autobind+0x28c/0x2c0 [ 230.322966][T12792] netlink_sendmsg+0x7b2/0xd70 [ 230.327771][T12792] ? netlink_getsockopt+0x9e0/0x9e0 [ 230.332999][T12792] ____sys_sendmsg+0x4f9/0x7c0 [ 230.337789][T12792] ? import_iovec+0x12a/0x2c0 [ 230.342495][T12792] __sys_sendmsg+0x2a6/0x360 [ 230.347152][T12792] ? check_preemption_disabled+0xb0/0x240 [ 230.352884][T12792] ? debug_smp_processor_id+0x5/0x20 [ 230.358189][T12792] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 230.364149][T12792] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 230.370250][T12792] do_syscall_64+0xf3/0x1b0 [ 230.374778][T12792] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 230.380683][T12792] RIP: 0033:0x7f402a265469 [ 230.385116][T12792] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 230.404861][T12792] RSP: 002b:00007f402a955db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 05:48:41 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 230.413289][T12792] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f402a265469 [ 230.421383][T12792] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 230.429368][T12792] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.437473][T12792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 230.445456][T12792] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f402a9565c0 [ 230.526313][T12804] FAULT_INJECTION: forcing a failure. [ 230.526313][T12804] name failslab, interval 1, probability 0, space 0, times 0 [ 230.552808][T12804] CPU: 0 PID: 12804 Comm: syz-executor.4 Not tainted 5.7.0-rc3-syzkaller #0 [ 230.561647][T12804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.571809][T12804] Call Trace: [ 230.575309][T12804] dump_stack+0x1e9/0x30e [ 230.579671][T12804] should_fail+0x433/0x5b0 [ 230.584122][T12804] ? tomoyo_realpath_from_path+0xd8/0x630 [ 230.590004][T12804] should_failslab+0x5/0x20 [ 230.594550][T12804] __kmalloc+0x74/0x330 [ 230.598730][T12804] ? tomoyo_realpath_from_path+0xcb/0x630 [ 230.604472][T12804] tomoyo_realpath_from_path+0xd8/0x630 [ 230.610059][T12804] tomoyo_path_number_perm+0x18f/0x690 [ 230.615611][T12804] security_file_ioctl+0x55/0xb0 [ 230.620775][T12804] __se_sys_ioctl+0x48/0x160 [ 230.625388][T12804] do_syscall_64+0xf3/0x1b0 [ 230.629937][T12804] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 230.635846][T12804] RIP: 0033:0x7f01048fb469 [ 230.640275][T12804] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 230.659901][T12804] RSP: 002b:00007f0104febdb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.668338][T12804] RAX: ffffffffffffffda RBX: 0000000000436ca0 RCX: 00007f01048fb469 [ 230.676453][T12804] RDX: 0000000020000140 RSI: 0000000000004602 RDI: 0000000000000004 [ 230.684454][T12804] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.692465][T12804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 230.700586][T12804] R13: 00000000000002ee R14: 0000000000417a35 R15: 00007f0104fec5c0 [ 230.750936][T12804] ERROR: Out of memory at tomoyo_realpath_from_path. 05:48:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:41 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) r5 = syz_open_dev$audion(&(0x7f0000000a00)='/dev/audio#\x00', 0xe9, 0xc0001) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000a40)=@ccm_128={{0x303}, "087710bcce595656", "ab011384b120ff13a6408ad358abcd24", "03422796", "5816beb74fa7fa58"}, 0x28) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000a80)) 05:48:44 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:44 executing program 5 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:44 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) r5 = syz_open_dev$audion(&(0x7f0000000a00)='/dev/audio#\x00', 0xe9, 0xc0001) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000a40)=@ccm_128={{0x303}, "087710bcce595656", "ab011384b120ff13a6408ad358abcd24", "03422796", "5816beb74fa7fa58"}, 0x28) [ 233.059473][T12830] FAULT_INJECTION: forcing a failure. [ 233.059473][T12830] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 233.072890][T12830] CPU: 0 PID: 12830 Comm: syz-executor.4 Not tainted 5.7.0-rc3-syzkaller #0 [ 233.081574][T12830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.091646][T12830] Call Trace: [ 233.094965][T12830] dump_stack+0x1e9/0x30e [ 233.099451][T12830] should_fail+0x433/0x5b0 [ 233.103905][T12830] prepare_alloc_pages+0x28c/0x4a0 [ 233.109047][T12830] __alloc_pages_nodemask+0xbc/0x5e0 [ 233.114354][T12830] ? __lock_acquire+0x116c/0x2c30 [ 233.119417][T12830] kmem_getpages+0x49/0x900 [ 233.123946][T12830] cache_grow_begin+0x7b/0x2e0 [ 233.128735][T12830] cache_alloc_refill+0x359/0x3f0 [ 233.133778][T12830] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 233.139506][T12830] ? check_preemption_disabled+0xb0/0x240 [ 233.145237][T12830] ? debug_smp_processor_id+0x5/0x20 [ 233.150544][T12830] __kmalloc+0x30c/0x330 [ 233.154913][T12830] ? tomoyo_realpath_from_path+0xd8/0x630 [ 233.160653][T12830] tomoyo_realpath_from_path+0xd8/0x630 [ 233.166244][T12830] tomoyo_path_number_perm+0x18f/0x690 [ 233.171802][T12830] security_file_ioctl+0x55/0xb0 [ 233.176921][T12830] __se_sys_ioctl+0x48/0x160 [ 233.181539][T12830] do_syscall_64+0xf3/0x1b0 [ 233.186062][T12830] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 233.191977][T12830] RIP: 0033:0x7f01048fb469 [ 233.196550][T12830] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 233.216265][T12830] RSP: 002b:00007f0104febdb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 233.224718][T12830] RAX: ffffffffffffffda RBX: 0000000000436ca0 RCX: 00007f01048fb469 [ 233.232711][T12830] RDX: 0000000020000140 RSI: 0000000000004602 RDI: 0000000000000004 [ 233.240704][T12830] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.248720][T12830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 05:48:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) syz_open_dev$audion(&(0x7f0000000a00)='/dev/audio#\x00', 0xe9, 0xc0001) [ 233.256773][T12830] R13: 00000000000002ee R14: 0000000000417a35 R15: 00007f0104fec5c0 05:48:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 233.288225][T12829] FAULT_INJECTION: forcing a failure. [ 233.288225][T12829] name failslab, interval 1, probability 0, space 0, times 0 [ 233.367121][T12829] CPU: 0 PID: 12829 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 233.375934][T12829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.386094][T12829] Call Trace: [ 233.389409][T12829] dump_stack+0x1e9/0x30e [ 233.393768][T12829] should_fail+0x433/0x5b0 [ 233.398365][T12829] should_failslab+0x5/0x20 [ 233.402973][T12829] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 233.408712][T12829] ? __kmalloc_node_track_caller+0x37/0x60 [ 233.414677][T12829] __kmalloc_node_track_caller+0x37/0x60 [ 233.420325][T12829] ? netlink_sendmsg+0x7b2/0xd70 [ 233.425278][T12829] __alloc_skb+0xde/0x4f0 [ 233.429637][T12829] netlink_sendmsg+0x7b2/0xd70 [ 233.434438][T12829] ? netlink_getsockopt+0x9e0/0x9e0 [ 233.439659][T12829] ____sys_sendmsg+0x4f9/0x7c0 [ 233.444441][T12829] ? import_iovec+0x12a/0x2c0 [ 233.449140][T12829] __sys_sendmsg+0x2a6/0x360 [ 233.453801][T12829] ? check_preemption_disabled+0xb0/0x240 [ 233.459639][T12829] ? debug_smp_processor_id+0x5/0x20 [ 233.464952][T12829] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 233.470682][T12829] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 233.476856][T12829] do_syscall_64+0xf3/0x1b0 [ 233.481380][T12829] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 233.487294][T12829] RIP: 0033:0x7f402a265469 [ 233.491746][T12829] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 233.511371][T12829] RSP: 002b:00007f402a955db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.519799][T12829] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f402a265469 [ 233.527789][T12829] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 233.535781][T12829] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.543889][T12829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 233.551870][T12829] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f402a9565c0 05:48:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) 05:48:44 executing program 4 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 05:48:44 executing program 5 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 05:48:44 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 233.819647][T12862] FAULT_INJECTION: forcing a failure. [ 233.819647][T12862] name failslab, interval 1, probability 0, space 0, times 0 [ 233.862760][T12862] CPU: 0 PID: 12862 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 233.871488][T12862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.881697][T12862] Call Trace: [ 233.885016][T12862] dump_stack+0x1e9/0x30e [ 233.889371][T12862] should_fail+0x433/0x5b0 [ 233.893817][T12862] ? skb_clone+0x1b2/0x370 [ 233.898253][T12862] should_failslab+0x5/0x20 [ 233.902780][T12862] kmem_cache_alloc+0x53/0x2d0 [ 233.907568][T12862] skb_clone+0x1b2/0x370 [ 233.911834][T12862] netlink_deliver_tap+0x478/0x810 [ 233.917113][T12862] netlink_unicast+0x75c/0x940 [ 233.922056][T12862] netlink_sendmsg+0xa57/0xd70 [ 233.926875][T12862] ? netlink_getsockopt+0x9e0/0x9e0 [ 233.932095][T12862] ____sys_sendmsg+0x4f9/0x7c0 [ 233.936993][T12862] ? import_iovec+0x12a/0x2c0 [ 233.941706][T12862] __sys_sendmsg+0x2a6/0x360 [ 233.946371][T12862] ? check_preemption_disabled+0xb0/0x240 [ 233.952102][T12862] ? debug_smp_processor_id+0x5/0x20 [ 233.957518][T12862] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 233.963248][T12862] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 233.969488][T12862] do_syscall_64+0xf3/0x1b0 [ 233.974013][T12862] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 233.979917][T12862] RIP: 0033:0x7f402a265469 [ 233.984344][T12862] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 234.004109][T12862] RSP: 002b:00007f402a955db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 05:48:45 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) [ 234.012538][T12862] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f402a265469 [ 234.020525][T12862] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 234.028648][T12862] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 234.036624][T12862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 234.044617][T12862] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f402a9565c0 05:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) [ 234.089951][T12862] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 234.098915][T12862] team0: Device ip6tnl0 is of different type 05:48:45 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7}, &(0x7f0000000900)=0x10) [ 234.955031][ T0] NOHZ: local_softirq_pending 08 05:48:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:47 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:47 executing program 5 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) 05:48:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 05:48:47 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) [ 236.467586][T12911] FAULT_INJECTION: forcing a failure. [ 236.467586][T12911] name failslab, interval 1, probability 0, space 0, times 0 [ 236.513725][T12911] CPU: 1 PID: 12911 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 236.522438][T12911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.532499][T12911] Call Trace: [ 236.535804][T12911] dump_stack+0x1e9/0x30e [ 236.540157][T12911] should_fail+0x433/0x5b0 [ 236.544945][T12911] ? rtnl_newlink+0x77/0x1c00 [ 236.549648][T12911] should_failslab+0x5/0x20 [ 236.554159][T12911] kmem_cache_alloc_trace+0x57/0x300 [ 236.559570][T12911] rtnl_newlink+0x77/0x1c00 [ 236.564100][T12911] ? __lock_acquire+0x116c/0x2c30 [ 236.569149][T12911] ? arch_stack_walk+0x98/0xe0 [ 236.573938][T12911] ? lock_acquire+0x169/0x480 [ 236.578749][T12911] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 236.583885][T12911] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 236.589963][T12911] ? __mutex_lock_common+0x582/0x2fc0 [ 236.595364][T12911] ? rtnl_setlink+0x490/0x490 [ 236.600055][T12911] rtnetlink_rcv_msg+0x889/0xd40 [ 236.605017][T12911] ? __local_bh_enable_ip+0x133/0x230 05:48:47 executing program 0: pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) [ 236.610536][T12911] ? local_bh_enable+0x5/0x20 [ 236.615222][T12911] ? __local_bh_enable_ip+0x133/0x230 [ 236.620689][T12911] ? __dev_queue_xmit+0x1c47/0x28a0 [ 236.625905][T12911] ? check_preemption_disabled+0x40/0x240 [ 236.631626][T12911] ? debug_smp_processor_id+0x5/0x20 [ 236.636927][T12911] netlink_rcv_skb+0x190/0x3a0 [ 236.641696][T12911] ? rtnetlink_bind+0x80/0x80 [ 236.646400][T12911] netlink_unicast+0x786/0x940 [ 236.651183][T12911] netlink_sendmsg+0xa57/0xd70 [ 236.655966][T12911] ? netlink_getsockopt+0x9e0/0x9e0 [ 236.661172][T12911] ____sys_sendmsg+0x4f9/0x7c0 [ 236.665945][T12911] ? import_iovec+0x12a/0x2c0 [ 236.670638][T12911] __sys_sendmsg+0x2a6/0x360 [ 236.675426][T12911] ? check_preemption_disabled+0xb0/0x240 [ 236.681155][T12911] ? debug_smp_processor_id+0x5/0x20 [ 236.686445][T12911] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 236.692170][T12911] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 236.698258][T12911] do_syscall_64+0xf3/0x1b0 [ 236.702766][T12911] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 236.708792][T12911] RIP: 0033:0x7f402a265469 05:48:47 executing program 0: pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) [ 236.713208][T12911] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 236.732816][T12911] RSP: 002b:00007f402a934db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.741231][T12911] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f402a265469 [ 236.749209][T12911] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 236.757182][T12911] RBP: 00000000006abfa0 R08: 0000000000000000 R09: 0000000000000000 05:48:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 236.765155][T12911] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 236.773131][T12911] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f402a9355c0 05:48:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:50 executing program 0: pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 05:48:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:50 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4600, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:50 executing program 5 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 239.494831][T12955] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 239.520442][T12955] team0: Device ip6tnl0 is of different type 05:48:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:50 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4601, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 239.555445][T12955] FAULT_INJECTION: forcing a failure. [ 239.555445][T12955] name failslab, interval 1, probability 0, space 0, times 0 [ 239.617851][T12955] CPU: 1 PID: 12955 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 239.626581][T12955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.636650][T12955] Call Trace: [ 239.639951][T12955] dump_stack+0x1e9/0x30e [ 239.644296][T12955] should_fail+0x433/0x5b0 [ 239.648730][T12955] should_failslab+0x5/0x20 [ 239.653238][T12955] kmem_cache_alloc_node+0x64/0x290 [ 239.658566][T12955] ? __local_bh_enable_ip+0x133/0x230 [ 239.663929][T12955] ? __alloc_skb+0x94/0x4f0 [ 239.668424][T12955] __alloc_skb+0x94/0x4f0 [ 239.672744][T12955] ? check_preemption_disabled+0x40/0x240 [ 239.678461][T12955] netlink_ack+0x229/0x990 [ 239.682883][T12955] netlink_rcv_skb+0x208/0x3a0 [ 239.687630][T12955] ? rtnetlink_bind+0x80/0x80 [ 239.692310][T12955] netlink_unicast+0x786/0x940 [ 239.697075][T12955] netlink_sendmsg+0xa57/0xd70 [ 239.701839][T12955] ? netlink_getsockopt+0x9e0/0x9e0 [ 239.707027][T12955] ____sys_sendmsg+0x4f9/0x7c0 [ 239.711780][T12955] ? import_iovec+0x12a/0x2c0 [ 239.716454][T12955] __sys_sendmsg+0x2a6/0x360 [ 239.721064][T12955] ? check_preemption_disabled+0xb0/0x240 [ 239.726765][T12955] ? debug_smp_processor_id+0x5/0x20 [ 239.732040][T12955] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 239.737747][T12955] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 239.743865][T12955] do_syscall_64+0xf3/0x1b0 [ 239.748360][T12955] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 239.754239][T12955] RIP: 0033:0x7f402a265469 [ 239.758651][T12955] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 239.778242][T12955] RSP: 002b:00007f402a955db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.786652][T12955] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f402a265469 [ 239.794611][T12955] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 239.802574][T12955] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.810532][T12955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 239.818496][T12955] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f402a9565c0 05:48:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) socket$nl_audit(0x10, 0x3, 0x9) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:53 executing program 5 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:53 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4603, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 242.521852][T13004] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:48:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:53 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 242.568885][T13004] team0: Device ip6tnl0 is of different type [ 242.601222][T13004] FAULT_INJECTION: forcing a failure. [ 242.601222][T13004] name failslab, interval 1, probability 0, space 0, times 0 [ 242.653040][T13004] CPU: 0 PID: 13004 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 242.661753][T13004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.671818][T13004] Call Trace: [ 242.675124][T13004] dump_stack+0x1e9/0x30e [ 242.679473][T13004] should_fail+0x433/0x5b0 [ 242.683907][T13004] should_failslab+0x5/0x20 [ 242.688417][T13004] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 242.694143][T13004] ? __kmalloc_node_track_caller+0x37/0x60 [ 242.699971][T13004] __kmalloc_node_track_caller+0x37/0x60 [ 242.705608][T13004] ? netlink_ack+0x229/0x990 [ 242.710205][T13004] __alloc_skb+0xde/0x4f0 [ 242.714540][T13004] ? check_preemption_disabled+0x40/0x240 [ 242.720277][T13004] netlink_ack+0x229/0x990 [ 242.724721][T13004] netlink_rcv_skb+0x208/0x3a0 [ 242.729495][T13004] ? rtnetlink_bind+0x80/0x80 [ 242.734196][T13004] netlink_unicast+0x786/0x940 [ 242.738986][T13004] netlink_sendmsg+0xa57/0xd70 [ 242.743772][T13004] ? netlink_getsockopt+0x9e0/0x9e0 [ 242.748984][T13004] ____sys_sendmsg+0x4f9/0x7c0 [ 242.753760][T13004] ? import_iovec+0x12a/0x2c0 [ 242.758455][T13004] __sys_sendmsg+0x2a6/0x360 [ 242.763102][T13004] ? check_preemption_disabled+0xb0/0x240 [ 242.768826][T13004] ? debug_smp_processor_id+0x5/0x20 [ 242.774136][T13004] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 242.779865][T13004] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 242.785953][T13004] do_syscall_64+0xf3/0x1b0 [ 242.790479][T13004] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 242.796373][T13004] RIP: 0033:0x7f402a265469 [ 242.800880][T13004] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 242.820492][T13004] RSP: 002b:00007f402a955db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 242.828916][T13004] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f402a265469 [ 242.836893][T13004] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 242.844872][T13004] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 05:48:53 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 242.852860][T13004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 242.860848][T13004] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f402a9565c0 05:48:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:56 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:56 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:56 executing program 5 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:56 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:56 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:56 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 245.194400][T13050] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 245.227708][T13050] team0: Device ip6tnl0 is of different type 05:48:56 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:56 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 245.256495][T13050] FAULT_INJECTION: forcing a failure. [ 245.256495][T13050] name failslab, interval 1, probability 0, space 0, times 0 [ 245.303984][T13050] CPU: 0 PID: 13050 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 245.312706][T13050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.322762][T13050] Call Trace: [ 245.326062][T13050] dump_stack+0x1e9/0x30e [ 245.330411][T13050] should_fail+0x433/0x5b0 [ 245.334843][T13050] ? skb_clone+0x1b2/0x370 [ 245.339264][T13050] should_failslab+0x5/0x20 [ 245.343777][T13050] kmem_cache_alloc+0x53/0x2d0 [ 245.348552][T13050] skb_clone+0x1b2/0x370 [ 245.352873][T13050] netlink_deliver_tap+0x478/0x810 [ 245.358031][T13050] netlink_sendskb+0x5b/0x130 [ 245.362716][T13050] netlink_unicast+0x5b2/0x940 [ 245.367507][T13050] netlink_ack+0x6e8/0x990 [ 245.371951][T13050] netlink_rcv_skb+0x208/0x3a0 [ 245.376712][T13050] ? rtnetlink_bind+0x80/0x80 [ 245.381409][T13050] netlink_unicast+0x786/0x940 [ 245.386190][T13050] netlink_sendmsg+0xa57/0xd70 [ 245.390963][T13050] ? netlink_getsockopt+0x9e0/0x9e0 [ 245.396193][T13050] ____sys_sendmsg+0x4f9/0x7c0 [ 245.400952][T13050] ? import_iovec+0x12a/0x2c0 [ 245.405627][T13050] __sys_sendmsg+0x2a6/0x360 [ 245.410256][T13050] ? check_preemption_disabled+0xb0/0x240 [ 245.415959][T13050] ? debug_smp_processor_id+0x5/0x20 [ 245.421242][T13050] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 245.426948][T13050] ? entry_SYSCALL_64_after_hwframe+0x3e/0xb3 [ 245.433016][T13050] do_syscall_64+0xf3/0x1b0 [ 245.437511][T13050] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 245.443405][T13050] RIP: 0033:0x7f402a265469 [ 245.447806][T13050] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 245.467393][T13050] RSP: 002b:00007f402a955db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.475800][T13050] RAX: ffffffffffffffda RBX: 0000000000452ee0 RCX: 00007f402a265469 [ 245.483773][T13050] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 245.491726][T13050] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 05:48:56 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:56 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 245.499687][T13050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 245.507651][T13050] R13: 00000000000009f7 R14: 000000000041f0ac R15: 00007f402a9565c0 05:48:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:59 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:59 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:59 executing program 5 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:59 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 248.292288][T13090] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 248.325469][T13090] team0: Device ip6tnl0 is of different type 05:48:59 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4608, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:48:59 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:48:59 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:48:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:48:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:59 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 248.622800][T13127] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 248.645277][T13127] team0: Device ip6tnl0 is of different type 05:49:02 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:02 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x460f, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:02 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:02 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 251.291224][T13141] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 251.328239][T13141] team0: Device ip6tnl0 is of different type 05:49:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 05:49:02 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4610, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) [ 251.480741][T13158] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 251.500458][T13158] team0: Device ip6tnl0 is of different type 05:49:02 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 252.864276][ T0] NOHZ: local_softirq_pending 08 05:49:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:05 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 05:49:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:05 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:05 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 254.305548][T13186] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 254.305575][T13186] team0: Device ip6tnl0 is of different type 05:49:05 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 254.419668][T13197] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 254.450881][T13197] team0: Device ip6tnl0 is of different type 05:49:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:05 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4c00, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:05 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 254.787100][ T0] NOHZ: local_softirq_pending 08 [ 255.438129][ T0] NOHZ: local_softirq_pending 08 05:49:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:08 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:08 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4c01, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:08 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x6, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}]}, 0xb3) [ 257.371919][T13227] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 257.393322][T13227] team0: Device ip6tnl0 is of different type 05:49:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x5, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}]}, 0x9e) 05:49:08 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x541b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:08 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x4, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}]}, 0x89) 05:49:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:11 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:11 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x5421, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x3, 0x20, [{0x61}, {0xb}, {0xb3}]}, 0x74) [ 260.395971][T13270] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 260.434048][T13270] team0: Device ip6tnl0 is of different type 05:49:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x2, 0x20, [{0x61}, {0xb}]}, 0x5f) 05:49:11 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x1, 0x20, [{0x61}]}, 0x4a) 05:49:11 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 260.586872][T13285] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 260.626954][T13285] team0: Device ip6tnl0 is of different type 05:49:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:11 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x5450, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9}, 0x35) 05:49:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:14 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:14 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x5451, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:14 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 263.442190][T13311] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 263.468698][T13311] team0: Device ip6tnl0 is of different type 05:49:14 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 263.617178][T13332] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 263.636140][T13332] team0: Device ip6tnl0 is of different type 05:49:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:14 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:49:14 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:14 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x5452, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 263.886438][T13352] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 263.903319][T13352] team0: Device ip6tnl0 is of different type [ 264.007718][T13362] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 264.020582][T13362] team0: Device ip6tnl0 is of different type 05:49:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:49:17 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x5460, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 266.514799][T13377] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 266.539959][T13377] team0: Device ip6tnl0 is of different type [ 266.694510][T13387] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 266.702756][T13387] team0: Device ip6tnl0 is of different type 05:49:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:17 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x6364, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 266.866901][T13396] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:49:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 266.917718][T13396] team0: Device ip6tnl0 is of different type 05:49:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:49:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:49:18 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:49:18 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x8933, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 267.091190][T13425] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 267.137488][T13425] team0: Device ip6tnl0 is of different type [ 267.157899][T13430] ptrace attach of "/root/syz-executor.2"[13429] was attempted by "/root/syz-executor.2"[13430] 05:49:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:18 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:18 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:18 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:18 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 267.280206][T13445] ptrace attach of "/root/syz-executor.2"[13444] was attempted by "/root/syz-executor.2"[13445] [ 267.307338][T13446] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 267.316437][T13446] team0: Device ip6tnl0 is of different type 05:49:18 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x400454ca, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:18 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 267.381834][T13454] ptrace attach of "/root/syz-executor.2"[13453] was attempted by "/root/syz-executor.2"[13454] [ 267.441300][T13460] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 267.457634][T13460] team0: Device ip6tnl0 is of different type 05:49:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 267.689779][T13481] ptrace attach of "/root/syz-executor.1"[13478] was attempted by "/root/syz-executor.1"[13481] [ 267.711158][T13480] team0: Device ip6tnl0 is of different type [ 267.797237][T13487] team0: Device ip6tnl0 is of different type 05:49:21 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:21 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x40049409, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:21 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:21 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:21 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:21 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 270.305893][T13499] ptrace attach of "/root/syz-executor.1"[13497] was attempted by "/root/syz-executor.1"[13499] [ 270.337061][T13501] validate_nla: 2 callbacks suppressed [ 270.337071][T13501] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:49:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:21 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 270.400877][T13501] team0: Device ip6tnl0 is of different type [ 270.434754][T13511] ptrace attach of "/root/syz-executor.1"[13509] was attempted by "/root/syz-executor.1"[13511] 05:49:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:21 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x40186366, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 270.555239][T13522] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 270.592468][T13522] team0: Device ip6tnl0 is of different type 05:49:24 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:24 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4020940d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:24 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) 05:49:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 273.423900][T13546] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 273.432130][T13546] team0: Device ip6tnl0 is of different type 05:49:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:24 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:27 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x406855c9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 05:49:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) [ 276.403074][T13589] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 276.425565][T13589] team0: Device ip6tnl0 is of different type 05:49:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 05:49:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 276.555567][T13604] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 276.566702][T13604] team0: Device ip6tnl0 is of different type 05:49:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x6, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}]}, 0xb3) 05:49:30 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x5, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}]}, 0x9e) 05:49:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x80086301, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x4, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}]}, 0x89) [ 279.433589][T13625] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 279.441801][T13625] team0: Device ip6tnl0 is of different type 05:49:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x3, 0x20, [{0x61}, {0xb}, {0xb3}]}, 0x74) 05:49:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 279.554784][T13639] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 279.565097][T13639] team0: Device ip6tnl0 is of different type 05:49:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc0045878, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x2, 0x20, [{0x61}, {0xb}]}, 0x5f) 05:49:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xf, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x1, 0x20, [{0x61}]}, 0x4a) [ 279.774927][T13652] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 279.799147][T13652] team0: Device ip6tnl0 is of different type [ 279.928436][T13661] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 279.940184][T13661] team0: Device ip6tnl0 is of different type 05:49:33 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:33 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc0045878, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:33 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-'}, 0x35) 05:49:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 282.468488][T13669] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 282.485109][T13669] team0: Device ip6tnl0 is of different type 05:49:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 282.589869][T13682] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 282.598400][T13682] team0: Device ip6tnl0 is of different type 05:49:33 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 282.657874][T13688] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 282.669426][T13688] team0: Device ip6tnl0 is of different type 05:49:33 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc01064b3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x11, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 282.869896][T13698] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 282.884209][T13698] team0: Device ip6tnl0 is of different type 05:49:33 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc01864b0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 282.986219][T13704] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 283.000103][T13704] team0: Device ip6tnl0 is of different type 05:49:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 283.181158][T13712] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 283.203049][T13712] team0: Device ip6tnl0 is of different type 05:49:36 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x25, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 285.520224][T13722] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 285.538484][T13722] team0: Device ip6tnl0 is of different type 05:49:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 285.609377][T13729] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 285.617779][T13729] team0: Device ip6tnl0 is of different type 05:49:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:36 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 285.827215][T13745] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 285.841491][T13745] team0: Device ip6tnl0 is of different type 05:49:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:36 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc0684608, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:37 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) [ 285.957304][T13755] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 285.978201][T13755] team0: Device ip6tnl0 is of different type 05:49:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x4c, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:37 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) [ 286.160844][T13765] team0: Device ip6tnl0 is of different type [ 286.294579][T13773] team0: Device ip6tnl0 is of different type 05:49:39 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4601, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 288.829044][T13804] validate_nla: 2 callbacks suppressed [ 288.829051][T13804] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 288.867963][T13804] team0: Device ip6tnl0 is of different type 05:49:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:42 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:42 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x408001, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x42c, 0x3f3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x36, [0x7fff, 0x5, 0x0, 0x891b, 0x2, 0x1, 0x28, 0x80000001, 0xb2c, 0x50, 0x6, 0x20, 0x800, 0x2, 0x8, 0x6, 0x1000, 0x6a50, 0x3, 0x200, 0x3, 0xfffff81c, 0x8, 0xf2, 0x40, 0x0, 0xb899, 0x7, 0x9, 0x3, 0x1, 0x798, 0xff, 0xb0000000, 0x400, 0x7, 0x80, 0x8, 0xcf, 0x101, 0x31cf5c29, 0x6, 0x20, 0x81, 0x384, 0x8, 0x3, 0x8001, 0x7, 0x0, 0x7, 0x4c, 0xffff1278, 0x6, 0x2, 0x3999, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x2, 0xbaf, 0x80], [0x9, 0x0, 0x6, 0x6, 0x6, 0x3c37, 0x0, 0x8, 0x20, 0x1, 0x8, 0x3, 0xfffffc00, 0xffffffff, 0x100, 0x8000, 0x8, 0x3, 0x10001, 0x40, 0x7, 0x76a, 0x8, 0x4a3, 0x1, 0x284, 0x7, 0x3, 0x1f, 0xfff, 0x6, 0x6, 0xffffffff, 0xfffffc00, 0x11, 0x7ff, 0x6, 0xf2e8, 0x58, 0xffff, 0x401, 0x5, 0x20, 0x191, 0x9, 0x80, 0xe9a, 0x1, 0x8, 0xef2, 0x3, 0x5, 0x374f, 0xfffffff9, 0x5, 0xfff, 0xe3, 0x80, 0x9f, 0x10000, 0x7b16, 0xd0, 0x9, 0x5], [0x400, 0x1ff, 0x81d5, 0xffff8000, 0x81, 0x6, 0x8, 0x10000, 0x8, 0x2, 0x6, 0xffff, 0x5, 0x20, 0x1, 0x3, 0x3, 0xd5f, 0x1, 0x20, 0x3edcc66d, 0x1, 0x5, 0x101, 0x3, 0xf8, 0x6, 0x5, 0x3896, 0x49, 0x2, 0x7, 0x20, 0x3, 0x1, 0x1f, 0x4, 0x9, 0xff, 0xfb, 0x800, 0x6, 0x4, 0x5, 0x4, 0x9, 0xea1, 0x8, 0xfffffff7, 0x7, 0x101, 0x7ff, 0x3, 0x7fff, 0x1ff, 0x5, 0xfffffffc, 0x6, 0x100, 0x8, 0x5, 0xfffffffd, 0x8, 0x8], [0x68c9, 0x1f, 0x5, 0x101, 0x1, 0xd5, 0x30000, 0x200, 0x1, 0x40, 0x0, 0x2b, 0x200, 0xffffffff, 0x1, 0x6, 0xffff, 0x7, 0x5, 0x1eb, 0x3ec, 0xea, 0x200, 0x1f, 0x25, 0x9, 0x9, 0x2d800000, 0x6, 0x5, 0x3f, 0x6, 0x6, 0xfffffb68, 0x3, 0x7, 0x1000, 0x30, 0xcf4, 0xffffffc0, 0x3, 0x2, 0x7fff, 0xf1f6, 0x10000, 0xbe9, 0x80, 0xc22, 0x4, 0x5, 0x1, 0x7, 0xfffffe00, 0xfffff001, 0x4, 0x400, 0x8, 0x7, 0x3, 0x3, 0x80000000, 0x1, 0x2, 0x8000], 0xc, ['[\x00', '/dev/vcsa\x00']}, ["", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040001) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @default, @bcast, @null, @netrom, @null, @bcast, @default]}, &(0x7f0000000600)=0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x2, [], "67a8dda3b6dd231e6cd89cbdf14ada2d"}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f00000006c0)={'{keyring-', 0x20, 0xf9, 0x20, 0x7, 0x20, [{0x61}, {0xb}, {0xb3}, {0x5f}, {0x1a}, {0x39}, {0xb}]}, 0xc8) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000007c0)={{0xa, 0x4e22, 0x800, @loopback, 0x2}, {0xa, 0x4e24, 0xffffffff, @local}, 0xcc, [0x6, 0xecb8, 0x6, 0x7f, 0x4, 0x101, 0x8, 0x8]}, 0x5c) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000840), &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xca17, 0x0, 0x2, 0x7, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r4, 0x3}, &(0x7f0000000980)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000009c0)) r5 = syz_open_dev$audion(&(0x7f0000000a00)='/dev/audio#\x00', 0xe9, 0xc0001) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000a40)=@ccm_128={{0x303}, "087710bcce595656", "ab011384b120ff13a6408ad358abcd24", "03422796", "5816beb74fa7fa58"}, 0x28) 05:49:42 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:42 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-'}, 0x35) [ 291.634421][T13833] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 291.635039][T13836] FAULT_INJECTION: forcing a failure. [ 291.635039][T13836] name failslab, interval 1, probability 0, space 0, times 0 [ 291.650906][T13833] team0: Device ip6tnl0 is of different type [ 291.662250][T13836] CPU: 1 PID: 13836 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 291.670926][T13836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.680974][T13836] Call Trace: [ 291.684263][T13836] dump_stack+0x1e9/0x30e [ 291.688598][T13836] should_fail+0x433/0x5b0 [ 291.693032][T13836] ? smk_set_cipso+0xff/0x6a0 [ 291.697709][T13836] should_failslab+0x5/0x20 [ 291.702211][T13836] __kmalloc_track_caller+0x72/0x320 [ 291.707498][T13836] memdup_user_nul+0x26/0xf0 [ 291.712086][T13836] smk_set_cipso+0xff/0x6a0 [ 291.716612][T13836] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 291.723201][T13836] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 291.729779][T13836] ? smk_write_access2+0x1c0/0x1c0 05:49:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 291.734877][T13836] __vfs_write+0xa7/0x710 [ 291.739186][T13836] ? check_preemption_disabled+0x40/0x240 [ 291.744876][T13836] ? __this_cpu_preempt_check+0x9/0x20 [ 291.750313][T13836] vfs_write+0x274/0x580 [ 291.754532][T13836] ksys_write+0x11b/0x220 [ 291.758856][T13836] do_syscall_64+0xf3/0x1b0 [ 291.763356][T13836] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 291.769238][T13836] RIP: 0033:0x7f0db679e469 [ 291.773648][T13836] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 291.793247][T13836] RSP: 002b:00007f0db6e8edb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 291.801649][T13836] RAX: ffffffffffffffda RBX: 000000000045f120 RCX: 00007f0db679e469 [ 291.809613][T13836] RDX: 0000000000000035 RSI: 00000000200006c0 RDI: 0000000000000003 [ 291.817575][T13836] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 291.825531][T13836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 291.833473][T13836] R13: 0000000000000d00 R14: 00000000004218a8 R15: 00007f0db6e8f5c0 05:49:42 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-'}, 0x35) 05:49:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:42 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 291.948188][T13847] FAULT_INJECTION: forcing a failure. [ 291.948188][T13847] name failslab, interval 1, probability 0, space 0, times 0 [ 291.974865][T13854] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 291.991809][T13847] CPU: 1 PID: 13847 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 291.992739][T13854] team0: Device ip6tnl0 is of different type [ 292.000499][T13847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.000517][T13847] Call Trace: [ 292.000535][T13847] dump_stack+0x1e9/0x30e [ 292.000552][T13847] should_fail+0x433/0x5b0 [ 292.000571][T13847] ? kzalloc+0x16/0x30 [ 292.000583][T13847] should_failslab+0x5/0x20 [ 292.000594][T13847] __kmalloc+0x74/0x330 [ 292.000611][T13847] kzalloc+0x16/0x30 [ 292.045061][T13847] smk_parse_smack+0x189/0x220 [ 292.049811][T13847] smk_import_entry+0x22/0x560 [ 292.054565][T13847] smk_set_cipso+0x12c/0x6a0 [ 292.059161][T13847] ? smk_write_access2+0x1c0/0x1c0 [ 292.064260][T13847] __vfs_write+0xa7/0x710 [ 292.068588][T13847] ? check_preemption_disabled+0x40/0x240 [ 292.074304][T13847] ? __this_cpu_preempt_check+0x9/0x20 [ 292.079754][T13847] vfs_write+0x274/0x580 [ 292.084007][T13847] ksys_write+0x11b/0x220 [ 292.088314][T13847] do_syscall_64+0xf3/0x1b0 [ 292.092800][T13847] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 292.098677][T13847] RIP: 0033:0x7f0db679e469 [ 292.103117][T13847] Code: 00 f3 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d ff 49 2b 00 f7 d8 64 89 01 48 [ 292.122872][T13847] RSP: 002b:00007f0db6e8edb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.131286][T13847] RAX: ffffffffffffffda RBX: 000000000045f120 RCX: 00007f0db679e469 [ 292.139279][T13847] RDX: 0000000000000035 RSI: 00000000200006c0 RDI: 0000000000000003 [ 292.147250][T13847] RBP: 00000000006abf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.155314][T13847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 292.163282][T13847] R13: 0000000000000d00 R14: 00000000004218a8 R15: 00007f0db6e8f5c0 05:49:43 executing program 3 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-'}, 0x35) 05:49:43 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-'}, 0x35) 05:49:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6c, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 292.398483][T13867] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 292.410492][T13867] team0: Device ip6tnl0 is of different type [ 292.454287][T13870] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 292.462663][T13870] team0: Device ip6tnl0 is of different type [ 293.822457][ T0] NOHZ: local_softirq_pending 08 [ 293.827438][ T0] NOHZ: local_softirq_pending 08 05:49:45 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b0", 0x27, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:45 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'!keyring-'}, 0x35) 05:49:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x74, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:45 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'\"keyring-'}, 0x35) [ 294.637677][T13875] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 294.692031][T13875] team0: Device ip6tnl0 is of different type 05:49:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:45 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b0", 0x27, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 294.774297][T13888] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 294.782832][T13888] team0: Device ip6tnl0 is of different type 05:49:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:45 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'\'keyring-'}, 0x35) 05:49:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:45 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b0", 0x27, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:46 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'-keyring-'}, 0x35) [ 294.987887][T13904] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 295.020466][T13904] team0: Device ip6tnl0 is of different type 05:49:46 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'/keyring-'}, 0x35) 05:49:46 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:46 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:46 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'\\keyring-'}, 0x35) [ 295.139765][T13920] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 295.181885][T13920] team0: Device ip6tnl0 is of different type 05:49:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:48 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:49 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{!eyring-'}, 0x35) 05:49:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x102, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:49 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{\"eyring-'}, 0x35) 05:49:49 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 298.040958][T13947] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 298.050716][T13947] team0: Device ip6tnl0 is of different type 05:49:49 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 298.108523][T13953] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 298.129338][T13953] team0: Device ip6tnl0 is of different type 05:49:49 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{\'eyring-'}, 0x35) 05:49:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x201, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 298.302927][T13969] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 298.311336][T13969] team0: Device ip6tnl0 is of different type [ 298.399438][T13974] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 298.411571][T13974] team0: Device ip6tnl0 is of different type 05:49:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{/eyring-'}, 0x35) 05:49:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:52 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x300, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{\\eyring-'}, 0x35) 05:49:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{k!yring-'}, 0x35) 05:49:52 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 301.051694][T13992] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 301.071562][T13992] team0: Device ip6tnl0 is of different type 05:49:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{k\"yring-'}, 0x35) 05:49:52 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{k\'yring-'}, 0x35) [ 301.207401][T14009] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 301.233296][T14009] team0: Device ip6tnl0 is of different type 05:49:54 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f90c789b9cc4"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{k/yring-'}, 0x35) 05:49:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x500, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:55 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:55 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{k\\yring-'}, 0x35) 05:49:55 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 304.178170][T14038] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 304.193972][T14038] team0: Device ip6tnl0 is of different type 05:49:55 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:55 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x600, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{ke!ring-'}, 0x35) [ 304.483913][T14060] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 304.501255][T14060] team0: Device ip6tnl0 is of different type [ 304.561361][T14065] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 304.569557][T14065] team0: Device ip6tnl0 is of different type 05:49:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:58 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{ke\"ring-'}, 0x35) 05:49:58 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:49:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:49:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{ke\'ring-'}, 0x35) 05:49:58 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 307.333877][T14082] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 307.352596][T14082] team0: Device ip6tnl0 is of different type 05:49:58 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{ke/ring-'}, 0x35) 05:49:58 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x44070, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:49:58 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{ke\\ring-'}, 0x35) 05:50:01 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:50:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x900, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:01 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:50:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{key!ing-'}, 0x35) 05:50:01 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:50:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{key\"ing-'}, 0x35) [ 310.392380][T14127] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 310.417583][T14127] team0: Device ip6tnl0 is of different type 05:50:01 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:50:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 310.557498][T14143] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 310.596929][T14143] team0: Device ip6tnl0 is of different type 05:50:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{key\'ing-'}, 0x35) 05:50:04 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:50:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xa00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x25, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc91a1285a7c5959263093c6552c70921cd391b005ef732f1a4ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce28bf15497126d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a43300d7563beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac96591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aa8f2e23818938396fad1ff77638ecae3bf4ed872908002b7d8450aec1bfc99fd6874a29499a7f986541a865cd9baf13e978743188e118a157daf08ee375b3cf0859138a135c63dd2422bb0ae9cefaea84b55a1cca0fed693bac0a38c639bd0ffdb2a0f95882a684bba8b0768f207b1e089b37d6898151f9"], 0x0, 0x193}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{key/ing-'}, 0x35) [ 313.412361][T14169] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 313.443636][T14169] team0: Device ip6tnl0 is of different type 05:50:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{key\\ing-'}, 0x35) 05:50:04 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7fffffff, 0x0) 05:50:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyr!ng-'}, 0x35) 05:50:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyr\"ng-'}, 0x35) 05:50:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:07 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 05:50:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyr\'ng-'}, 0x35) 05:50:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xa39, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:07 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyr/ng-'}, 0x35) [ 316.488652][T14213] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 316.512184][T14213] team0: Device ip6tnl0 is of different type 05:50:07 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 05:50:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyr\\ng-'}, 0x35) [ 316.649378][T14226] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 316.671609][T14226] team0: Device ip6tnl0 is of different type 05:50:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyri!g-'}, 0x35) 05:50:07 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x500, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:07 executing program 0: pipe(&(0x7f0000000380)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 05:50:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xa3a, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyri\"g-'}, 0x35) 05:50:10 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 05:50:10 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x600, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyri\'g-'}, 0x35) [ 319.563320][T14260] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 319.595242][T14260] team0: Device ip6tnl0 is of different type 05:50:10 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 05:50:10 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x700, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyri/g-'}, 0x35) [ 319.719907][T14271] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 319.747453][T14271] team0: Device ip6tnl0 is of different type 05:50:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyri\\g-'}, 0x35) 05:50:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xa3b, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 319.958824][T14289] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 319.987524][T14289] team0: Device ip6tnl0 is of different type 05:50:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:13 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 05:50:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyrin!-'}, 0x35) 05:50:13 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x900, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 322.594754][T14303] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 322.610537][T14303] team0: Device ip6tnl0 is of different type 05:50:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyrin\"-'}, 0x35) 05:50:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyrin\'-'}, 0x35) 05:50:13 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 322.729034][T14316] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 322.746249][T14316] team0: Device ip6tnl0 is of different type 05:50:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyrin/-'}, 0x35) 05:50:13 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xc00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 322.945084][T14330] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 322.961947][T14330] team0: Device ip6tnl0 is of different type [ 323.103890][T14338] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 323.113576][T14338] team0: Device ip6tnl0 is of different type 05:50:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyrin\\-'}, 0x35) 05:50:16 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xb00, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:16 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 05:50:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xd00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring!'}, 0x35) [ 325.658371][T14351] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 325.675229][T14351] team0: Device ip6tnl0 is of different type 05:50:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring\"'}, 0x35) 05:50:16 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring\''}, 0x35) [ 325.830991][T14364] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:50:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 325.876277][T14364] team0: Device ip6tnl0 is of different type [ 326.011937][T14378] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 326.025630][T14378] team0: Device ip6tnl0 is of different type 05:50:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring/'}, 0x35) 05:50:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xd00, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xf00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring\\'}, 0x35) [ 328.697652][T14390] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 328.731693][T14390] team0: Device ip6tnl0 is of different type 05:50:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x21}, 0x35) 05:50:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x2}, 0x35) 05:50:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0x9}, 0x35) [ 328.871960][T14408] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 328.886300][T14408] team0: Device ip6tnl0 is of different type 05:50:20 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring\\'}, 0x35) 05:50:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x1100, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) [ 329.035556][T14418] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 329.051683][T14418] team0: Device ip6tnl0 is of different type [ 329.167353][T14424] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 329.176886][T14424] team0: Device ip6tnl0 is of different type 05:50:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES16], 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:22 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring-', 0x20, 0xa}, 0x35) 05:50:22 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring\\'}, 0x35) 05:50:22 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000140)={0x1100, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:50:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x1200, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) 05:50:22 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000680)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000006c0)={'{keyring\\'}, 0x35) [ 331.743074][T14435] ================================================================== [ 331.751410][T14435] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 331.758522][T14435] Read of size 1 at addr ffff88809ec77fb6 by task syz-executor.3/14435 [ 331.766748][T14435] [ 331.769076][T14435] CPU: 0 PID: 14435 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 331.777736][T14435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.787799][T14435] Call Trace: [ 331.791089][T14435] dump_stack+0x1e9/0x30e [ 331.795421][T14435] print_address_description+0x74/0x5c0 [ 331.800965][T14435] ? printk+0x62/0x83 [ 331.804943][T14435] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 331.811006][T14435] ? vprintk_emit+0x339/0x3c0 [ 331.815688][T14435] __kasan_report+0x103/0x1a0 [ 331.820364][T14435] ? vsscanf+0x2666/0x2ef0 [ 331.824776][T14435] ? vsscanf+0x2666/0x2ef0 [ 331.829186][T14435] kasan_report+0x4d/0x80 [ 331.833513][T14435] ? vsscanf+0x2666/0x2ef0 [ 331.837966][T14435] ? vsscanf+0x63f/0x2ef0 [ 331.842296][T14435] ? sscanf+0x6c/0x90 [ 331.846271][T14435] ? smk_set_cipso+0x38d/0x6a0 [ 331.851032][T14435] ? vsscanf+0x11af/0x2ef0 [ 331.853937][T14445] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 331.855443][T14435] ? smk_set_cipso+0x33a/0x6a0 [ 331.855470][T14435] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 331.855483][T14435] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 331.863751][T14445] team0: Device ip6tnl0 is of different type [ 331.868366][T14435] ? smk_write_access2+0x1c0/0x1c0 [ 331.868380][T14435] ? __vfs_write+0xa7/0x710 [ 331.868399][T14435] ? check_preemption_disabled+0x40/0x240 [ 331.868413][T14435] ? __this_cpu_preempt_check+0x9/0x20 [ 331.908196][T14435] ? vfs_write+0x274/0x580 [ 331.912617][T14435] ? ksys_write+0x11b/0x220 [ 331.917100][T14435] ? do_syscall_64+0xf3/0x1b0 [ 331.921749][T14435] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 331.927790][T14435] [ 331.930092][T14435] Allocated by task 14435: [ 331.934478][T14435] __kasan_kmalloc+0x114/0x160 [ 331.939211][T14435] __kmalloc_track_caller+0x249/0x320 [ 331.944594][T14435] memdup_user_nul+0x26/0xf0 [ 331.949166][T14435] smk_set_cipso+0xff/0x6a0 [ 331.953641][T14435] __vfs_write+0xa7/0x710 [ 331.957945][T14435] vfs_write+0x274/0x580 [ 331.962166][T14435] ksys_write+0x11b/0x220 [ 331.966503][T14435] do_syscall_64+0xf3/0x1b0 [ 331.970976][T14435] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 331.976841][T14435] [ 331.979147][T14435] Freed by task 2727: [ 331.983100][T14435] __kasan_slab_free+0x125/0x190 [ 331.988009][T14435] kmem_cache_free_bulk+0x122/0x1d0 [ 331.993178][T14435] kfree_rcu_work+0x1c7/0x3a0 [ 331.997837][T14435] process_one_work+0x76e/0xfd0 [ 332.002665][T14435] worker_thread+0xa7f/0x1450 [ 332.007348][T14435] kthread+0x353/0x380 [ 332.011389][T14435] ret_from_fork+0x24/0x30 [ 332.015779][T14435] [ 332.018080][T14435] The buggy address belongs to the object at ffff88809ec77f80 [ 332.018080][T14435] which belongs to the cache kmalloc-64 of size 64 [ 332.031928][T14435] The buggy address is located 54 bytes inside of [ 332.031928][T14435] 64-byte region [ffff88809ec77f80, ffff88809ec77fc0) [ 332.044996][T14435] The buggy address belongs to the page: [ 332.050612][T14435] page:ffffea00027b1dc0 refcount:1 mapcount:0 mapping:00000000fe38f894 index:0xffff88809ec77100 [ 332.060991][T14435] flags: 0xfffe0000000200(slab) [ 332.065812][T14435] raw: 00fffe0000000200 ffffea000214b208 ffffea0002640588 ffff8880aa400380 [ 332.074364][T14435] raw: ffff88809ec77100 ffff88809ec77000 000000010000000d 0000000000000000 [ 332.082958][T14435] page dumped because: kasan: bad access detected [ 332.089341][T14435] [ 332.091649][T14435] Memory state around the buggy address: [ 332.097254][T14435] ffff88809ec77e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 332.105284][T14435] ffff88809ec77f00: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 332.113314][T14435] >ffff88809ec77f80: 00 00 00 00 00 00 06 fc fc fc fc fc fc fc fc fc [ 332.121342][T14435] ^ [ 332.126949][T14435] ffff88809ec78000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 332.134990][T14435] ffff88809ec78080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 332.143018][T14435] ================================================================== [ 332.151045][T14435] Disabling lock debugging due to kernel taint [ 332.158340][T14435] Kernel panic - not syncing: panic_on_warn set ... [ 332.164931][T14435] CPU: 0 PID: 14435 Comm: syz-executor.3 Tainted: G B 5.7.0-rc3-syzkaller #0 [ 332.174970][T14435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.185008][T14435] Call Trace: [ 332.188278][T14435] dump_stack+0x1e9/0x30e [ 332.192595][T14435] panic+0x264/0x7a0 [ 332.196466][T14435] ? trace_hardirqs_on+0x30/0x70 [ 332.201375][T14435] __kasan_report+0x191/0x1a0 [ 332.206029][T14435] ? vsscanf+0x2666/0x2ef0 [ 332.210428][T14435] ? vsscanf+0x2666/0x2ef0 [ 332.214821][T14435] kasan_report+0x4d/0x80 [ 332.219122][T14435] ? vsscanf+0x2666/0x2ef0 [ 332.223510][T14435] ? vsscanf+0x63f/0x2ef0 [ 332.227809][T14435] ? sscanf+0x6c/0x90 [ 332.231761][T14435] ? smk_set_cipso+0x38d/0x6a0 [ 332.236492][T14435] ? vsscanf+0x11af/0x2ef0 [ 332.240876][T14435] ? smk_set_cipso+0x33a/0x6a0 [ 332.245610][T14435] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 332.252265][T14435] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 332.258823][T14435] ? smk_write_access2+0x1c0/0x1c0 [ 332.263902][T14435] ? __vfs_write+0xa7/0x710 [ 332.268378][T14435] ? check_preemption_disabled+0x40/0x240 [ 332.274065][T14435] ? __this_cpu_preempt_check+0x9/0x20 [ 332.279492][T14435] ? vfs_write+0x274/0x580 [ 332.283879][T14435] ? ksys_write+0x11b/0x220 [ 332.288353][T14435] ? do_syscall_64+0xf3/0x1b0 [ 332.293049][T14435] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 332.300525][T14435] Kernel Offset: disabled [ 332.308081][T14435] Rebooting in 86400 seconds..