[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.161' (ECDSA) to the list of known hosts. 2020/11/05 16:33:19 fuzzer started 2020/11/05 16:33:20 dialing manager at 10.128.0.26:36805 2020/11/05 16:33:20 syscalls: 3447 2020/11/05 16:33:20 code coverage: enabled 2020/11/05 16:33:20 comparison tracing: enabled 2020/11/05 16:33:20 extra coverage: enabled 2020/11/05 16:33:20 setuid sandbox: enabled 2020/11/05 16:33:20 namespace sandbox: enabled 2020/11/05 16:33:20 Android sandbox: enabled 2020/11/05 16:33:20 fault injection: enabled 2020/11/05 16:33:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/05 16:33:20 net packet injection: enabled 2020/11/05 16:33:20 net device setup: enabled 2020/11/05 16:33:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/05 16:33:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/05 16:33:20 USB emulation: enabled 2020/11/05 16:33:20 hci packet injection: enabled 2020/11/05 16:33:20 wifi device emulation: enabled 16:35:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, 0x700}}) syzkaller login: [ 229.141770][ T34] audit: type=1400 audit(1604594154.958:8): avc: denied { execmem } for pid=8480 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:35:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local, 0x0, 0x8}}) 16:35:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x20008844}, 0x4040855) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@empty, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f00000009c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006840)={0x0, 0x989680}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)={0x114, 0x0, 0x100, 0x70bd26, 0x0, {}, [@TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x540}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x23d0d02e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000001}, 0x20040010) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 16:35:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 16:35:55 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:35:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140), 0x4) [ 230.405892][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 230.592530][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 230.729315][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 230.779440][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.790298][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.821325][ T8481] device bridge_slave_0 entered promiscuous mode [ 230.890881][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.906489][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.921951][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 230.932121][ T8481] device bridge_slave_1 entered promiscuous mode [ 231.054230][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.099924][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.225679][ T8481] team0: Port device team_slave_0 added [ 231.235089][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 231.328800][ T8481] team0: Port device team_slave_1 added [ 231.361348][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 231.419332][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 231.472249][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.480575][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.507211][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.546148][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.553129][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.581113][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.790450][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 231.828328][ T8481] device hsr_slave_0 entered promiscuous mode [ 231.838718][ T8481] device hsr_slave_1 entered promiscuous mode [ 231.884117][ T8524] IPVS: ftp: loaded support on port[0] = 21 [ 231.974236][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.983082][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.991647][ T8483] device bridge_slave_0 entered promiscuous mode [ 232.002851][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.010678][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.018774][ T8483] device bridge_slave_1 entered promiscuous mode [ 232.124781][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.139828][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.152690][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.159845][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.173725][ T8485] device bridge_slave_0 entered promiscuous mode [ 232.225630][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.232705][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.241789][ T8485] device bridge_slave_1 entered promiscuous mode [ 232.274606][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 232.331200][ T8483] team0: Port device team_slave_0 added [ 232.350268][ T8483] team0: Port device team_slave_1 added [ 232.388984][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 232.407413][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.422700][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.488736][ T8485] team0: Port device team_slave_0 added [ 232.499351][ T8485] team0: Port device team_slave_1 added [ 232.532264][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 232.547788][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.554770][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.582222][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.639865][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.648874][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.676889][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.689224][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.696505][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.705262][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 232.725068][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.808679][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.815846][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.842143][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.875143][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 232.933241][ T8483] device hsr_slave_0 entered promiscuous mode [ 232.941288][ T8483] device hsr_slave_1 entered promiscuous mode [ 232.953268][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.961735][ T8483] Cannot create hsr debugfs directory [ 232.989381][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 233.032336][ T8485] device hsr_slave_0 entered promiscuous mode [ 233.040137][ T8485] device hsr_slave_1 entered promiscuous mode [ 233.047548][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.058075][ T8485] Cannot create hsr debugfs directory [ 233.072994][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 233.087717][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.094800][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.103245][ T8487] device bridge_slave_0 entered promiscuous mode [ 233.109731][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 233.161602][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 233.172539][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.182299][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.190583][ T8487] device bridge_slave_1 entered promiscuous mode [ 233.234339][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 233.287442][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 233.299431][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.307297][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.316186][ T8489] device bridge_slave_0 entered promiscuous mode [ 233.327755][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.334840][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.344343][ T8489] device bridge_slave_1 entered promiscuous mode [ 233.351422][ T2989] Bluetooth: hci4: command 0x0409 tx timeout [ 233.366046][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.417311][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.456281][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.480054][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.578129][ T8487] team0: Port device team_slave_0 added [ 233.617512][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.624598][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.633666][ T8524] device bridge_slave_0 entered promiscuous mode [ 233.643188][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.650420][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.659900][ T8524] device bridge_slave_1 entered promiscuous mode [ 233.664971][ T2989] Bluetooth: hci5: command 0x0409 tx timeout [ 233.686895][ T8487] team0: Port device team_slave_1 added [ 233.708095][ T8489] team0: Port device team_slave_0 added [ 233.764947][ T8483] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.788829][ T8489] team0: Port device team_slave_1 added [ 233.813922][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.831077][ T8483] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.871414][ T8485] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.885417][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.896957][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.903915][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.931090][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.942851][ T8483] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.954478][ T8483] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.971968][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.980014][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.006624][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.028274][ T8485] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.037531][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.044496][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.072268][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.098636][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.107061][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.139151][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.162701][ T8524] team0: Port device team_slave_0 added [ 234.171042][ T8485] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.181394][ T8485] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.229930][ T8524] team0: Port device team_slave_1 added [ 234.253303][ T8487] device hsr_slave_0 entered promiscuous mode [ 234.261073][ T8487] device hsr_slave_1 entered promiscuous mode [ 234.268305][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.276729][ T8487] Cannot create hsr debugfs directory [ 234.314223][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.322055][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.349543][ T8524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.374315][ T8489] device hsr_slave_0 entered promiscuous mode [ 234.383343][ T8489] device hsr_slave_1 entered promiscuous mode [ 234.392199][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.400370][ T8489] Cannot create hsr debugfs directory [ 234.418772][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.426162][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.453280][ T8524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.464929][ T2989] Bluetooth: hci0: command 0x041b tx timeout [ 234.555654][ T8524] device hsr_slave_0 entered promiscuous mode [ 234.563259][ T8524] device hsr_slave_1 entered promiscuous mode [ 234.571782][ T8524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.580591][ T8524] Cannot create hsr debugfs directory [ 234.699066][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.787880][ T8384] Bluetooth: hci1: command 0x041b tx timeout [ 234.810556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.819642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.833734][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.882221][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.909107][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.941838][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.949990][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.959140][ T2989] Bluetooth: hci2: command 0x041b tx timeout [ 234.964937][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.973787][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.984066][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.991439][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.003632][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.078533][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.088684][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.099586][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.109256][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.116425][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.130802][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.139850][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.150080][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.157222][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.168722][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.177585][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.187920][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.195466][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.218725][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 235.225461][ T8487] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 235.248129][ T8487] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.261799][ T8487] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.283122][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.291419][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.306834][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.316925][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.326079][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.335336][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.344292][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.353537][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.363219][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.391783][ T8487] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 235.419744][ T8481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.430695][ T9765] Bluetooth: hci4: command 0x041b tx timeout [ 235.437256][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.459119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.467112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.475904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.487972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.496758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.505992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.515123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.523661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.533503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.542546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.551279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.559869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.568716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.577355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.593499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.601924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.610712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.630612][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.673878][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.682611][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.706533][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.728870][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.753511][ T2989] Bluetooth: hci5: command 0x041b tx timeout [ 235.759870][ T8489] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 235.780532][ T8489] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 235.808792][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.817013][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.825807][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.833455][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.842690][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.851531][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.859040][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.867646][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.877321][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.900150][ T8489] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 235.909757][ T8489] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 235.962597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.971569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.981572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.991078][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.998390][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.007638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.017276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.026678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.036473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.052151][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.093617][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.102530][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.112716][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.123446][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.134545][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.143106][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.173462][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.188538][ T8524] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.219683][ T8481] device veth0_vlan entered promiscuous mode [ 236.248277][ T8524] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.264140][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.278077][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.302044][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.312950][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.369974][ T8483] device veth0_vlan entered promiscuous mode [ 236.380014][ T8524] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.391819][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.403307][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.413484][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.423225][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.433599][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.442006][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.450939][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.460466][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.494508][ T8524] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.511694][ T8481] device veth1_vlan entered promiscuous mode [ 236.528897][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.536800][ T8483] device veth1_vlan entered promiscuous mode [ 236.545788][ T2989] Bluetooth: hci0: command 0x040f tx timeout [ 236.563321][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.666751][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.702891][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.714714][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.722929][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.733831][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.743158][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.751898][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.760566][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.771586][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.792088][ T8481] device veth0_macvtap entered promiscuous mode [ 236.851548][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.873957][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.883492][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.893075][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.902543][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.909676][ T8384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.919398][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.928223][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.942431][ T8481] device veth1_macvtap entered promiscuous mode [ 236.949610][ T8384] Bluetooth: hci1: command 0x040f tx timeout [ 236.968797][ T8483] device veth0_macvtap entered promiscuous mode [ 236.988197][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.996666][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.007361][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.015923][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.023946][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.033062][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.042390][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.052122][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.059269][ T8384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.074587][ T8384] Bluetooth: hci2: command 0x040f tx timeout [ 237.084622][ T8483] device veth1_macvtap entered promiscuous mode [ 237.098393][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.115744][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.124213][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.139903][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.150664][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.179604][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.193756][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.224403][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.232361][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.241403][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.253506][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.263110][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.264632][ T9765] Bluetooth: hci3: command 0x040f tx timeout [ 237.278552][ T8485] device veth0_vlan entered promiscuous mode [ 237.310470][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.328900][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.343258][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.355550][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.362702][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.375157][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.383872][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.396938][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.404153][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.412013][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.421438][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.430906][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.442791][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.452229][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.460693][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.492313][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.505515][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.515954][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 237.518714][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.540289][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.549309][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.558877][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.570112][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.579967][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.589166][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.598017][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.607913][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.617247][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.627007][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.638299][ T8481] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.649181][ T8481] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.658732][ T8481] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.668534][ T8481] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.697443][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.706698][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.718024][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.744773][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.752363][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.774273][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.787909][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.796357][ T8485] device veth1_vlan entered promiscuous mode [ 237.816361][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.825426][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.835419][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.844008][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.853283][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.862955][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.872097][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.881212][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.892205][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.901199][ T23] Bluetooth: hci5: command 0x040f tx timeout [ 237.943569][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.952785][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.990861][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.016330][ T8483] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.039632][ T8483] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.055334][ T8483] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.067898][ T8483] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.106718][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.115725][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.123706][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.145171][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.156373][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.165426][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.172982][ T8384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.182276][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.191898][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.201305][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.208493][ T8384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.216986][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.238503][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.270900][ T8485] device veth0_macvtap entered promiscuous mode [ 238.305291][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.320079][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.330178][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.340490][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.350270][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.475943][ T8485] device veth1_macvtap entered promiscuous mode [ 238.493620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.518738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.531438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.539845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.548339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.556178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.565352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.572795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.582272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.591196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.599883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.634288][ T3118] Bluetooth: hci0: command 0x0419 tx timeout [ 238.686033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.700564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.710683][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.719380][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.728245][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.746587][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.748493][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.762655][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.783947][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.797555][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.810044][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.821228][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.841612][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.855827][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.887858][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.896398][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.905770][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.927072][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.940419][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.958424][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.968879][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.980365][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.992005][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.025746][ T3118] Bluetooth: hci1: command 0x0419 tx timeout [ 239.026312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.062869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.110882][ T8485] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.127125][ T8485] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.144336][ T8485] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.153066][ T8485] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.177330][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.195332][ T3118] Bluetooth: hci2: command 0x0419 tx timeout [ 239.216904][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.225413][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.238774][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.251522][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.286090][ T179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.297635][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.307661][ T179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.316536][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.332957][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.341966][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.351279][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.354505][ T3118] Bluetooth: hci3: command 0x0419 tx timeout [ 239.361696][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.415396][ T8489] device veth0_vlan entered promiscuous mode [ 239.448291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.458282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.475097][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.483027][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.520875][ T8489] device veth1_vlan entered promiscuous mode [ 239.562314][ T8487] device veth0_vlan entered promiscuous mode [ 239.584928][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 239.634053][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.658260][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.684936][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.693235][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.715617][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:36:05 executing program 1: clone(0x22900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) [ 239.742267][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.759818][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.901186][ T8487] device veth1_vlan entered promiscuous mode [ 239.944453][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.976405][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:36:05 executing program 1: [ 239.995500][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 240.077142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.087922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.097489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.106040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.115445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:36:05 executing program 1: [ 240.124788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.133535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.142824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.181207][ T8489] device veth0_macvtap entered promiscuous mode [ 240.229898][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.244684][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.253015][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.269306][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:36:06 executing program 1: [ 240.286437][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.312963][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.323156][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:36:06 executing program 0: [ 240.345580][ T8524] device veth0_vlan entered promiscuous mode [ 240.367413][ T8489] device veth1_macvtap entered promiscuous mode [ 240.380325][ T8487] device veth0_macvtap entered promiscuous mode 16:36:06 executing program 1: [ 240.407535][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.416366][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.433792][ T8524] device veth1_vlan entered promiscuous mode 16:36:06 executing program 0: [ 240.477039][ T8487] device veth1_macvtap entered promiscuous mode 16:36:06 executing program 1: [ 240.569653][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.600944][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.640674][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.681663][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.703138][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.720983][ T9896] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 240.745291][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.773627][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.790218][ T9898] overlayfs: maximum fs stacking depth exceeded [ 240.823235][ T9896] overlayfs: filesystem on './bus' not supported as upperdir [ 240.832815][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.843173][ C1] hrtimer: interrupt took 31437 ns [ 240.864871][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.882906][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:36:06 executing program 2: [ 240.915648][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.950008][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.973834][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.983667][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.013883][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.036345][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.062153][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.085880][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.101864][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.115538][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.127653][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.139203][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.153455][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.177737][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.224925][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.235777][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.263139][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.292688][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.301945][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.330009][ T8524] device veth0_macvtap entered promiscuous mode [ 241.359062][ T8489] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.379593][ T8489] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.403878][ T8489] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.412614][ T8489] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.460443][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.473210][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.492619][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.512861][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.522989][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.533628][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.547454][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.558050][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.569408][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.582519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.593636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.603106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.613072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.624182][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.638622][ T8524] device veth1_macvtap entered promiscuous mode [ 241.658798][ T8487] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.672893][ T8487] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.682076][ T8487] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.691469][ T8487] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.727498][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.738958][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.751011][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.761561][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.772868][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.783724][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.793586][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.805532][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.815458][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.826665][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.838679][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.861673][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.869753][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.878657][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.894321][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.906598][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.917701][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.928285][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.939069][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.949962][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.959925][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.970486][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.980377][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.991979][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.006178][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.040070][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.057916][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.094800][ T8524] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.121534][ T8524] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.142751][ T8524] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.158070][ T8524] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.317264][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.334278][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.342577][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.364567][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.400105][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.412847][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.513330][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.522503][ T179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.523295][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.542658][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.563631][ T179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.583896][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.601760][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.618818][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.644253][ T9425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.686230][ T9965] overlayfs: overlapping lowerdir path [ 242.701469][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.731055][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.759527][ T9966] overlayfs: 'file0' not a directory [ 242.770269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.789474][ T9965] overlayfs: filesystem on './bus' not supported as upperdir 16:36:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 16:36:08 executing program 0: 16:36:08 executing program 2: 16:36:08 executing program 1: 16:36:08 executing program 4: 16:36:08 executing program 5: ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) 16:36:08 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:08 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x0) 16:36:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x4, &(0x7f0000005780)=@raw=[@jmp, @func, @call, @ldst], &(0x7f0000005800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:36:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x7ffff000) 16:36:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000001140)) 16:36:09 executing program 3: io_uring_setup(0x403a4b, &(0x7f0000000100)={0x0, 0x0, 0x10}) 16:36:09 executing program 2: select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x2}, 0x0) 16:36:09 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x210080, 0x0) 16:36:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 16:36:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x9, &(0x7f0000005780)=@raw=[@jmp, @func, @call, @map_val, @call, @ldst, @btf_id], &(0x7f0000005800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:36:09 executing program 3: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 16:36:09 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x42040, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm_plock\x00', 0x180, 0x0) 16:36:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x10}, 0x10}}, 0x0) 16:36:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) r1 = dup(r0) write$vhost_msg_v2(r1, 0x0, 0x0) 16:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000005480)='l2tp\x00') recvmmsg(r0, &(0x7f0000003e00)=[{{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/20, 0x14}, 0x8000000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/241, 0xf1}, 0x2}, {{&(0x7f0000002a40)=@pppol2tpin6, 0x80, 0x0}, 0x8}], 0x3, 0x0, &(0x7f0000003f00)={0x0, 0x3938700}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f00000054c0)=ANY=[@ANYBLOB="17000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) pipe2(&(0x7f0000007dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) [ 243.896752][T10025] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.966719][T10023] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 16:36:10 executing program 4: add_key(&(0x7f0000000180)='ceph\x00', 0x0, &(0x7f0000000200)="4dead6d881d284abb2bacf9c", 0xc, 0xfffffffffffffffb) 16:36:10 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) 16:36:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}, 0x300}, 0x0) 16:36:10 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x42040, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000001140)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm_plock\x00', 0x180, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:36:10 executing program 0: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 16:36:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="0000008000800000080000000000000001cc"]) 16:36:10 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 16:36:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:36:10 executing program 1: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x23}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xda}}}}}}}]}}, 0x0) 16:36:10 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) 16:36:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002bc0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 16:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x1, &(0x7f0000005780)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000005800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005940), 0x8, 0x10, 0x0}, 0x78) 16:36:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 16:36:10 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) io_uring_setup(0x3df, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x1, 0x2f, 0x0, r0}) ioprio_get$uid(0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x141, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) io_uring_setup(0x349b, &(0x7f0000000280)={0x0, 0x8444}) 16:36:10 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/uts\x00') 16:36:10 executing program 0: io_uring_setup(0x1cd9, &(0x7f0000000280)={0x0, 0x26cd, 0x0, 0x0, 0x313}) 16:36:10 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x98, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}}}}}]}}, 0x0) 16:36:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f00000054c0)=ANY=[@ANYBLOB="17000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 16:36:10 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x7, 0x4) 16:36:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x8}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) [ 244.904646][ T9425] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 245.073532][ T23] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 245.153536][ T9425] usb 2-1: Using ep0 maxpacket: 8 [ 245.284036][ T9425] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.295696][ T9425] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.306219][ T9425] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 245.317524][ T9425] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 245.328034][ T9425] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 245.338318][ T9425] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 245.473974][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 245.494292][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.513658][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 245.533363][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 245.545512][ T9425] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.563303][ T9425] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.571307][ T9425] usb 2-1: Product: syz [ 245.593581][ T9425] usb 2-1: Manufacturer: syz [ 245.598200][ T9425] usb 2-1: SerialNumber: syz [ 245.703393][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.712460][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.729731][ T23] usb 4-1: Product: syz [ 245.739695][ T23] usb 4-1: Manufacturer: syz [ 245.754520][ T23] usb 4-1: SerialNumber: syz [ 245.844386][ T23] cdc_ncm 4-1:1.0: bind() failure [ 245.878020][ T23] cdc_ncm 4-1:1.1: bind() failure [ 245.909465][ T9425] cdc_ncm 2-1:1.0: bind() failure [ 245.930045][ T9425] cdc_ncm 2-1:1.1: bind() failure [ 245.939663][ T9425] usb 2-1: USB disconnect, device number 2 [ 246.082266][ T23] usb 4-1: USB disconnect, device number 2 [ 246.633532][ T23] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 246.853208][ T2989] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 246.873248][ T23] usb 2-1: Using ep0 maxpacket: 8 [ 246.994154][ T23] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.006953][ T23] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.017188][ T23] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 247.027387][ T23] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 247.037276][ T23] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 247.047004][ T23] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 247.213417][ T23] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.222514][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.231040][ T23] usb 2-1: Product: syz [ 247.233417][ T2989] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 247.235564][ T23] usb 2-1: Manufacturer: syz [ 247.251099][ T23] usb 2-1: SerialNumber: syz [ 247.255250][ T2989] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.276775][ T2989] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 247.291863][ T2989] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 247.493199][ T2989] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.502294][ T2989] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:36:13 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_io_uring_complete(0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') 16:36:13 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') 16:36:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 16:36:13 executing program 0: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000e00)) 16:36:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0, 0x0) [ 247.543080][ T2989] usb 4-1: Product: syz [ 247.545208][ T23] cdc_ncm 2-1:1.0: bind() failure [ 247.552750][ T2989] usb 4-1: Manufacturer: syz [ 247.590227][ T2989] usb 4-1: SerialNumber: syz [ 247.600678][ T23] cdc_ncm 2-1:1.1: bind() failure [ 247.680715][ T23] usb 2-1: USB disconnect, device number 3 [ 247.694296][ T2989] cdc_ncm 4-1:1.0: bind() failure [ 247.702765][ T2989] cdc_ncm 4-1:1.1: bind() failure 16:36:13 executing program 4: io_uring_setup(0x1cd9, &(0x7f0000000280)={0x0, 0x26cd, 0x20}) 16:36:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:36:13 executing program 2: r0 = syz_io_uring_setup(0x167, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 16:36:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[]) 16:36:13 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 16:36:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x1, &(0x7f0000005780)=@raw=[@func], &(0x7f0000005800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 247.910102][ T2989] usb 4-1: USB disconnect, device number 3 16:36:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname$packet(r0, 0x0, 0x0) 16:36:13 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x11, 0x4, &(0x7f00000003c0)="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"}) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="54d0e65301491caf376ad7372f0d647ac9c1543c54b93e7e035fcef2b3e01c654219c4eb491bbf05d9fb609ab893cfcb5d37d7bff0636fc7e8f069bff87d4b10f27bcea272617c334945bf58f5fd70f9902ad3e7f216c6b95023d7c3bad1de8c862906f3f58aede83f8f4b9146dd8db185c348f71044a58f5efdd21f27e9308fec3b49822a384f6a28cefe07c384a7949fcd2d356fac4ad52b7e21efa610ec0ecd0b6e096a20364ca9c27db72a3fb3d10625ea", 0xb3, 0xffffffffffffffff) keyctl$read(0xb, r3, &(0x7f0000000340)=""/108, 0x6c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:13 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x2000003a) 16:36:13 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 16:36:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000001800)='/dev/vcsa#\x00', 0x20ed4f92, 0x58840) 16:36:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') r1 = socket(0x15, 0x5, 0x0) getsockname$l2tp(r1, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r2, 0x8, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1f, 0x3d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0x9, 0x1000, 0x9, 0x0, 0x509]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x54c}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040080}, 0x840) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04000000", @ANYRES16, @ANYRES16=r0, @ANYRES64=r4, @ANYRES64], 0x1c}}, 0x0) 16:36:14 executing program 5: ioprio_get$uid(0x0, 0x0) 16:36:14 executing program 1: syz_genetlink_get_family_id$team(&(0x7f00000012c0)='team\x00') 16:36:14 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x1000000, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@uname={'uname', 0x3d, ')*-#'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}], [{@smackfsroot={'smackfsroot'}}, {@obj_role={'obj_role', 0x3d, '*]:[{g#(%#'}}, {@smackfsdef={'smackfsdef', 0x3d, '$}(]\\%'}}]}}) 16:36:14 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, 0x0) 16:36:14 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/cuse\x00', 0x2, 0x0) 16:36:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) [ 248.496640][T10222] 9pnet: Insufficient options for proto=fd 16:36:14 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 16:36:14 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:36:14 executing program 0: io_uring_setup(0x1cd9, &(0x7f0000000280)={0x0, 0x0, 0x20}) 16:36:14 executing program 1: io_uring_setup(0x349b, &(0x7f0000000280)={0x0, 0x8444}) 16:36:14 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@isdn, 0xffffffffffffff03, 0x0}, 0x0) 16:36:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') r1 = socket(0x15, 0x5, 0x0) getsockname$l2tp(r1, 0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r2, 0x8, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1f, 0x3d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0x9, 0x1000, 0x9, 0x0, 0x509]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x54c}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040080}, 0x840) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04000000", @ANYRES16, @ANYRES16=r0, @ANYRES64=r4, @ANYRES64], 0x1c}}, 0x0) 16:36:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x4, &(0x7f0000005780)=@raw=[@jmp, @call, @map_val], &(0x7f0000005800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:36:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}, 0x1, 0x0, 0x4}, 0x0) [ 249.012419][ T34] audit: type=1400 audit(1604594174.820:9): avc: denied { execmem } for pid=10240 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:36:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002bc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:36:15 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 16:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002bc0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x30}}, 0x0) 16:36:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, r1, 0x0) 16:36:15 executing program 5: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004000)='/dev/dlm-control\x00', 0x145081, 0x0) 16:36:15 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 16:36:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x141, 0x0) 16:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f00000054c0)=ANY=[@ANYBLOB="17000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 16:36:15 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/autofs\x00', 0x0, 0x0) 16:36:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000005480)='l2tp\x00') recvmmsg(r0, &(0x7f0000003e00)=[{{&(0x7f0000000240)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/20, 0x14}, 0x8000000}], 0x1, 0x0, &(0x7f0000003f00)={0x0, 0x3938700}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f00000054c0)=ANY=[@ANYBLOB="17000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 16:36:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) getpgrp(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x2, 0x0) setuid(0x0) 16:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:36:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2meta(&(0x7f00000001c0)='gfs2meta\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x4402c, &(0x7f0000000940)) 16:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) r1 = dup(r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[], 0x3c}}, 0x0) [ 250.097011][T10291] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 16:36:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) getpgrp(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x102) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0xce21, @private=0xa010101}], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x10, 0x2, 0x0) setuid(0x0) 16:36:16 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x320108d, 0x0) 16:36:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x1, &(0x7f0000005780)=@raw=[@jmp], &(0x7f0000005800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 250.211533][T10299] new mount options do not match the existing superblock, will be ignored [ 250.222084][T10293] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 250.290681][T10293] fscrypt (loop2, inode 2): Error -61 getting encryption context [ 250.328637][T10299] new mount options do not match the existing superblock, will be ignored 16:36:16 executing program 1: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 16:36:16 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4800, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(0xffffffffffffffff, 0x5111) 16:36:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000080)) 16:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000005480)='l2tp\x00') recvmmsg(r0, &(0x7f0000003e00)=[{{&(0x7f0000000240)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/20, 0x14}, 0x8000000}, {{&(0x7f0000000500)=@ipx, 0x80, 0x0}}], 0x2, 0x100, &(0x7f0000003f00)={0x0, 0x3938700}) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f00000054c0)=ANY=[@ANYBLOB="17000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 16:36:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 250.565965][T10314] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 250.641314][T10314] fscrypt (loop4, inode 2): Error -61 getting encryption context 16:36:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 16:36:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="f9", 0x1}], 0x3}, 0x0) 16:36:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000004940)={0x0, 0x0, 0x0, &(0x7f0000003900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:36:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x1, &(0x7f0000005780)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000005800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005980), 0x10}, 0x78) 16:36:16 executing program 4: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 16:36:16 executing program 2: select(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 16:36:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 16:36:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000380)) 16:36:16 executing program 0: 16:36:16 executing program 5: 16:36:16 executing program 4: 16:36:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:17 executing program 0: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) 16:36:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000001140)=0x8) 16:36:17 executing program 5: 16:36:17 executing program 4: 16:36:17 executing program 1: 16:36:17 executing program 2: 16:36:17 executing program 5: 16:36:17 executing program 0: 16:36:17 executing program 3: 16:36:17 executing program 4: 16:36:17 executing program 1: 16:36:17 executing program 4: 16:36:17 executing program 5: 16:36:17 executing program 1: 16:36:17 executing program 0: 16:36:17 executing program 3: 16:36:17 executing program 2: 16:36:18 executing program 5: 16:36:18 executing program 1: 16:36:18 executing program 4: 16:36:18 executing program 3: 16:36:18 executing program 0: 16:36:18 executing program 2: 16:36:18 executing program 5: 16:36:18 executing program 1: 16:36:18 executing program 4: 16:36:18 executing program 3: 16:36:18 executing program 0: 16:36:18 executing program 2: 16:36:18 executing program 5: 16:36:18 executing program 1: 16:36:18 executing program 0: 16:36:18 executing program 3: 16:36:18 executing program 4: 16:36:18 executing program 2: 16:36:18 executing program 5: 16:36:18 executing program 0: 16:36:18 executing program 1: 16:36:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:36:18 executing program 4: 16:36:18 executing program 2: 16:36:18 executing program 4: 16:36:18 executing program 0: 16:36:18 executing program 1: 16:36:18 executing program 3: 16:36:18 executing program 5: 16:36:19 executing program 2: 16:36:19 executing program 4: 16:36:19 executing program 0: 16:36:19 executing program 3: 16:36:19 executing program 1: 16:36:19 executing program 5: 16:36:19 executing program 2: 16:36:19 executing program 0: 16:36:19 executing program 4: 16:36:19 executing program 5: 16:36:19 executing program 3: 16:36:19 executing program 1: 16:36:19 executing program 2: 16:36:19 executing program 4: 16:36:19 executing program 0: 16:36:19 executing program 5: 16:36:19 executing program 3: 16:36:19 executing program 1: 16:36:19 executing program 2: 16:36:19 executing program 5: 16:36:19 executing program 4: 16:36:19 executing program 0: 16:36:19 executing program 3: 16:36:19 executing program 1: 16:36:19 executing program 2: 16:36:19 executing program 5: 16:36:19 executing program 4: 16:36:19 executing program 3: 16:36:19 executing program 0: 16:36:19 executing program 1: 16:36:19 executing program 4: 16:36:20 executing program 2: 16:36:20 executing program 5: 16:36:20 executing program 0: 16:36:20 executing program 3: 16:36:20 executing program 1: 16:36:20 executing program 5: 16:36:20 executing program 4: 16:36:20 executing program 2: 16:36:20 executing program 0: 16:36:20 executing program 3: 16:36:20 executing program 1: 16:36:20 executing program 5: 16:36:20 executing program 4: 16:36:20 executing program 2: 16:36:20 executing program 1: 16:36:20 executing program 0: 16:36:20 executing program 3: 16:36:20 executing program 5: 16:36:20 executing program 4: 16:36:20 executing program 2: 16:36:20 executing program 3: 16:36:20 executing program 1: 16:36:20 executing program 5: 16:36:20 executing program 0: 16:36:20 executing program 4: 16:36:20 executing program 2: 16:36:20 executing program 3: 16:36:20 executing program 5: 16:36:20 executing program 1: 16:36:20 executing program 0: 16:36:20 executing program 4: 16:36:20 executing program 2: 16:36:21 executing program 3: 16:36:21 executing program 5: 16:36:21 executing program 0: 16:36:21 executing program 2: 16:36:21 executing program 1: 16:36:21 executing program 4: 16:36:21 executing program 3: 16:36:21 executing program 5: 16:36:21 executing program 4: 16:36:21 executing program 2: 16:36:21 executing program 0: 16:36:21 executing program 3: 16:36:21 executing program 1: 16:36:21 executing program 5: 16:36:21 executing program 3: 16:36:21 executing program 4: 16:36:21 executing program 2: 16:36:21 executing program 5: 16:36:21 executing program 1: 16:36:21 executing program 0: 16:36:21 executing program 3: 16:36:21 executing program 2: 16:36:21 executing program 4: 16:36:21 executing program 0: 16:36:21 executing program 1: 16:36:21 executing program 5: 16:36:21 executing program 3: 16:36:21 executing program 2: 16:36:21 executing program 4: 16:36:21 executing program 0: 16:36:21 executing program 5: 16:36:21 executing program 1: 16:36:22 executing program 2: 16:36:22 executing program 3: 16:36:22 executing program 4: 16:36:22 executing program 5: 16:36:22 executing program 0: 16:36:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:36:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:22 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x204480) 16:36:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x101040, 0x0) read$fb(r0, 0x0, 0x0) 16:36:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b0, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:22 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000840)=@string={0x2}}]}) 16:36:22 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffc}) 16:36:22 executing program 4: socketpair(0x26, 0x5, 0x81, &(0x7f0000000100)) 16:36:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000d00)={&(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 16:36:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 16:36:22 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x199aba27fa103bc2, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[], 0xd) 16:36:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 16:36:22 executing program 5: 16:36:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@dellink={0x28, 0x11, 0x719, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}]}, 0x28}}, 0x0) 16:36:22 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x11, 0x4, &(0x7f00000003c0)="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"}) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="54d0e65301491caf376ad7372f0d647ac9c1543c54b93e7e035fcef2b3e01c654219c4eb491bbf05d9fb609ab893cfcb5d37d7bff0636fc7e8f069bff87d4b10f27bcea272617c334945bf58f5fd70f9902ad3e7f216c6b95023d7c3bad1de8c862906f3f58aede83f8f4b9146dd8db185c348f71044a58f5efdd21f27e9308fec3b49822a384f6a28cefe07c384a7949fcd2d356fac4ad52b7e21efa610ec0ecd0b6e096a20364ca9c27db72a3fb3d10625ea", 0xb3, 0xffffffffffffffff) keyctl$read(0xb, r4, &(0x7f0000000340)=""/108, 0x6c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) [ 257.002013][ T2989] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 257.301911][ T2989] usb 2-1: Using ep0 maxpacket: 16 [ 257.481930][ T2989] usb 2-1: language id specifier not provided by device, defaulting to English [ 257.606493][ T2989] usb 2-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 257.626641][ T2989] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.647998][ T2989] usb 2-1: Product: syz [ 257.681840][ T2989] usb 2-1: Manufacturer: syz [ 257.686477][ T2989] usb 2-1: SerialNumber: syz [ 257.709033][ T2989] usb 2-1: config 0 descriptor?? [ 257.764413][ T2989] gspca_main: mars-2.14.0 probing 093a:050f [ 257.968490][ T2989] usb 2-1: USB disconnect, device number 4 [ 258.741767][ T8384] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 259.001708][ T8384] usb 2-1: Using ep0 maxpacket: 16 [ 259.161820][ T8384] usb 2-1: language id specifier not provided by device, defaulting to English [ 259.286019][ T8384] usb 2-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 259.295617][ T8384] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.305030][ T8384] usb 2-1: Product: syz [ 259.309225][ T8384] usb 2-1: Manufacturer: syz [ 259.314072][ T8384] usb 2-1: SerialNumber: syz [ 259.323947][ T8384] usb 2-1: config 0 descriptor?? [ 259.363908][ T8384] gspca_main: mars-2.14.0 probing 093a:050f 16:36:25 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000840)=@string={0x2}}]}) 16:36:25 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ttyS3(0xffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x11, 0x4, &(0x7f00000003c0)="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"}) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="54d0e65301491caf376ad7372f0d647ac9c1543c54b93e7e035fcef2b3e01c654219c4eb491bbf05d9fb609ab893cfcb5d37d7bff0636fc7e8f069bff87d4b10f27bcea272617c334945bf58f5fd70f9902ad3e7f216c6b95023d7c3bad1de8c862906f3f58aede83f8f4b9146dd8db185c348f71044a58f5efdd21f27e9308fec3b49822a384f6a28cefe07c384a7949fcd2d356fac4ad52b7e21efa610ec0ecd0b6e096a20364ca9c27db72a3fb3d10625ea", 0xb3, 0xffffffffffffffff) keyctl$read(0xb, r4, &(0x7f0000000340)=""/108, 0x6c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 16:36:25 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r2, 0x0, 0x320c) 16:36:25 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x7, 0xffffffffffffffff, 0x0) 16:36:25 executing program 5: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000040)='./file0\x00', 0xda0, 0x9, &(0x7f0000001600)=[{&(0x7f0000000080)="fee5a3e1", 0x4, 0x5}, {&(0x7f0000000100)="2582eb5aaef2048f622db7ae0d634b4808a5c4d34c4df40a30294b8190fd6d8c7e921915bca6ebd7571d33f486ddbdddb6d8f3678bcae95ba40ca0c0c03abc984cfc202ad948778a", 0x48, 0xfffffffffffffff7}, {&(0x7f0000000180)="73e2cb207f053cfc64bf8027416a798fcaa64f97c2ee8de69f77291ce6b72d06d0bbf10a20e8", 0x26, 0x7fffffff}, {&(0x7f0000000240)="e6f8964fcb325b9aa0e031c6dfe35aa627ab906ea875e71df3e05319f28b5b05f6042b6faf1bdbbbfb4557e056ea7016b122754dcf45b4ace92bc3f1db675ddf03bb", 0x42, 0x12bd25f1}, {&(0x7f00000002c0)="52e1db219bb72c11ffd5166d05abe746a48aefedb7a39752164730d3fd2a11e0d64eb9823a2673cd17adf09b48f6235ab2f504df42d47dad2e476a35cae556d5fccbd393b1b017ac085dbd861723ee6ae1d851c4dfee0db2b34ada5b8571fe9278049644fab72811eacf836a5b8fd64d061bf0da24b623585cc6ce109516478ad0d623014442c321a13a1fb4357fd5ff87b5df7eb89b9eca3c3af3910294d6a589cc0161e2ac39ea1e5d04afe0b78089355d18ccf776b45e0ae996673d3c4dbfba1a9c5e99fb1729c3e4596b906fd72f61fb1d8c8c438147d6ca902e201f57e0a98209737887054fa040f6881ea2067dd8d087374309130b", 0xf8, 0xffff}, {&(0x7f0000000400)="606afcfe80837f3a25a133ef2f08a88e2476dd8aa317c2e9b9bd8f19d9ccadf96d0ce7565938ef876ff1e2f30a9013a906c90b5fed7723e1ff4c2530fc08e92db41560d05e66011b3f394a96f793db34c86587335d203858f95696da5a09717d4615caaa80c9722db87892319d64ffaff678a216f536c93acc0ccb05b602439c8f5be7f2868c28564169b054e8f1d53c291e4983309c7214a5c981e2ed2ee262d3fde8237d6feb1731", 0xa9, 0x9}, {&(0x7f00000004c0)="f6587ff4fcc1f5910a355ccd13ab0667f23bcfa5eadd4029f3453b74defc0ef977b3e95bb926f0723b6e9de0404206e54622906e5764004d12c6f5eea147984b2212d319c71fc73d2e2696ff47beed3406d657f3341433f39d675e3054527735eb4763924e4cb6dad5c58265b50eec02354b216df84b8ca906ac9ee332cc5808fe631113c50953cb426b373ad4607a84c0b7ec80acbcbcd78ee977e821d870470db8d1", 0xa3, 0xffff}, {&(0x7f0000000580)="86efe5bd10ea003f606e1f0d6e665b42c2a0adfc6c33cd6e42d2e0ba5d8c76bc427d3b4d6879b3c889c24d772b6854c22810b438a16e9ebb6f33bb6fc0773495abbeeda10fbcd0fa9adca4d0d12ce1a4d1570fbbb497dcd6312f2236f28dca95b9e08e6b393a52361c0eacc4157590eca361b22157cd6085c9", 0x79, 0x50}, {&(0x7f0000000600)="cde51d78f72b1edbc82a91f0a41db540cabcc5c5db2c0d21a13b41a4c989c546d0654c84f48053b23d2542dd074d80d1f34b4dd3cecda8931e1d8a04a59b7e130c92d14ae05ea9780f9a334056f23ce570e820c1d765ef4021563935cdbd3a1376da1171dc981814aa93c1ca89d94152394b0cf7faf594b7d8fa483dc1ba89f181d1b20ab651e1d486d0601bb245822e7e0933ed74a3572258d9cbfe7f350e6f9a1a09538927a6325a4fac4080804d5627411774d8a140aca44dc4519850cb123e694d023ffc21714ffaa90b0d2b2886f2b60697f02e1ad3359d2668063bad43d556d17f425da0a45ddbae84be67f9b89085e4db51486de64979d0e07a46eee6fe427d3ebfe612f1997b70a757c34391a4f60467fb27c891ef6df412d3914b98a39db9ade8589cf939d281655e18a02be9c7bdcc79f1414844485a9eab1bf98738e6861d78b9abe8bc1163c67883988d0d8345bba59a859aea4b08d121973443cab70ab1302fc9f08d331d2e246e04d35e98ece58ba4b7e052d8ba58cad0972e86402263eb2f09c8ab7562a66d150c01266c19159c059d97ae5b95e28167536e31b355555b6deee3cc5e8569e2b2016778987e1a664f30fafd9cbae37a54e1c8dbe7f903f5845efc8433363c3aba283c5a4b211e5f9548cc2f37bdbf84931a0e4403a006d7509d3ae1a40481aac9dc5b3f41899fed8530805ebb67244101e53506f9fe98a4db0aba5e74e125a3a357a21f9fb11bfa2f1acd615af2a43d03823132b4b3d46196046d61c099d5b7a4e85b54573496841a88bf2f2b604cfa18f82f962202100395ffed0d59bdeb8a4e7caba990b3e6a341fce4eeb3153e1934eb65722afb3ce7c4754dc57b3cadeed6d7feff8f7ce6de3d516a2cced7e6b8e9b4d538ab1de165de56f50594b6c1a54ba18b79d413f03193c228e5357a0742eb291993f8b7f974467dad31e29cecd5bd4dc35651742dba4bad103a069452261cc67741890a5ab27f63db8dbe6743bdbca61a13e7dff4f9893b37f7cc70f8f6c3aba90d0c56d8704069cf9d8f53700507c1991778f014a92e72f513ada384b6b8387675489513c694b78ad00bfbe7a48e570d771d6dd63ae488af0722c679756eb6950b6da1f0181ba069c80b65ffcf668974e8384ca3027c6a390b8728a01165e8bdb125d777f424bee59adeb01eb4f4d089b47bfe5458707c4867de39373278357aee27cf73cdb533955f5f5b6d025dc6905c7692f764af5564bbb98e103e3a6f7b9cb93d653e7a378b3dad3336fe59159e9cf57896d2a7279a3d603361dc9fd2da7100f18baadc7c7f3948fcf38bda78369cd8b35d93fae168f93ab4bd830901187a6103a45d833b3b435735b8c12bef24102e6f96fe695fb6b34817321455ea2d5a354aca230351e7ac5973de0e03c4d2162622f2dd0ed7182b3372d4d75875f34d6dcd4c8298123f5399168536b81fb00ef462fc62f78eb4278bee763b865733f47020635b98e10ce23e5f00349eaa10e12d8c008561e8d0a086cbea92ea74ce78893f23f49fb74cdd0f08d26aedc027ff3ac5c5fc25a51da00102f1209929d682b213a32f632adbbd4803dcda891b541a9f43c9a2e78394f052039870848ff944104bf48d681cb624548f46b42795c3d2d150c27fc63966b79dfa2e4ef788acc19f057b2cd29534f3fa4bbeb0594a7b6b25e695cca6c16b324f8716287640eb6198159b210947a6e336e7a3945b0801a8f747e1e2aeed670a1b3eeea2760027d02e0fd474555e654b690abc7db6e064016e267c5ee62b371d2761b6c9371c57cace2096395bbc09fbc81f4792251ccc44c19a87972fa84d45e8eb3da1fc30613a194e147cc5d21c738ecfab32e2a06a1ad3651aec97cfd8d9533656c3df48b81d3705fc41ef30855ff4f6d0f154848c46699ee8526794cbf98093bf8ba263366f954e8b59b3af75289ce9a78078a6a0f4ef894d87b71332fd83c2794a901e27c1bc8f5be543504ca05551d3fef9f8783290b44d70f8a1283e4cf5a0ab9de547e9aa4845e73dacd44467bcae221f803d27c0f35eeba91afc122d327e36e5d439a33a99b34aff3c21ca8ebc8973ee079d62f48f794b776d0260724626dd03d6a4bbe55c865c19392b153e523d47b7149d1d48c5e27b9cf09bc57ecbe65b4f905264f3f9d058da666580191aec90426eb9307e2bb4911ac3b543b085a251943d972d4866f80bd26aeca57aa0ad6891214190a9af4d7edb7c86658ac0e3001d0ffba0659e891d3e7e7c324d31445988b15fdf3f29e30b18085cb8d2c8ce296747d1f913b5208164a6e8640f05c978ab53722ad292b083e868d7011612252dd8ab9b111552e4e669c4f5705c84f617f5a1ff544ebd15bcce14f1d26b40e3be73c8710171b4a8ec28447e37471f5f8d6cc4e482ae6f456a8c5b4dd64759dc484bf603ef3b6323c11684d844160a0c07523aeed8e6043b9bce942c73ce272c0d03e74baeade81de1682e9257efb9fb4d73c6a8760ca7db4d9680f0c80f6ca135d063d63c23c3f1b511d1e396113c7b40a6cbfc774b88c576194598b4072f4262d12ed05146194dbdd8c0a7eb2b531afd5a95e58e752949a6f93a7508e368432369b9f26fa07e24a3dd40c7f06f473e9ae1811169c6e1fd6f48769ba39303fb7c76e07c2dffd6633fc7220424d7195bf345338c93949b4d4f2ab1ebd0504da7c6a80c8e8b79e70e765605db65d0c24407ce42c66f762f3f7bb6419e49a7b247d560adbe375a4afe04ed5374e5c83b323842ff0eda9f5a060f81f33dffcb06aa02f1a2347ad03ac9f9190283e9bfefda54efeceaf27988ebdbd448825c068f559d2579fcaa6741ea7feb1a3482c4a22526067b19dc62fa591583906cde4d8f649832bbaf53be518e19f96ac55884bd8ec0b60d8a963081af9ad00de411c88f736014df6e3710ffd3c5b33b10277090a3306a6f90c4e1bf64c42bdb211a3252311dd3ff51cbebfb8563e0244fb35a21b0fa3706d63a3482fac093790645bb56a38d2b33e60463963ad8d5adf6b4be7f943eea2f10fa59b4677d037c66b4aa7a6aef30dd61d4fa8ca620ba16566571fdb538e7ea9c373bc765e9f2dc6a6626b3c26216cae32b0eff4c7efa3274ec7aec0cd087bf8cfd613e55170d490c46ae96649a7f14f82190bfdb6ab569584d04957f565663cc060c80bdb261f1039afce41cb2008afdff455d6f54a0cab9dee0fda64a3e25cd4a677cfdb894dceca0c3a86098ee777c8b900ae7815902c7b3fead1dd05c173d5ec204bb1b7547400cb16006dab7b9fdc6f95343c51ea851fa1bd596c59b02b7543c4c9aa25adfaede4e9c9ea618b61d3dacfea1ccf2bd3310d32e9fa4e47c755d72c6481be3d0ec5f20fc56805e0d42f9fe26370b92770f188237964a5927ab328d290d541d6e62fee400e2656cbb815614a671403eaa689107c477c485166cd6fd43339f5a301f3aceb4201ef1d95a3db65f6a422ab9ccd9ae644ea4e42734a90d0b6f95f495d607ef766983b003ec8cd4c47d1d39116ee3600a89aacd0ba78cbcdd0f051ca039a89aab5b2762e4ef46ed1af614b73d57d35c41ebebf5c6f9742e85d925953e13619128d206f7fc5c28946681eb0c08c2b5dcf5e0a397fc521ce5961a6875970193baa9af0e7390920d988bfdd51df83100fb8bb5f5c6a1ac764ee42e170ea10458897072bc3f97ad1f9626cc86bc8f62738074c2a42132927f370514245c5f9c80a038c6d25f93cf33af01e04286a829701daebd0c8ee9a4737baec108187688d8a7f698aa2ac85ebc3261eec18f2d96d28f88314cd4fc7f6216786a9c1c5fc59be339e14bc3d7e157d283a713c3aae3795b7eaf5824c7148ebfb01ffdbc31ff882f51f279d7ca2c974048e34543eb4a948684b454b3c0fe45403c418099a0c5185ecafaba882fdfa11963fdca1c7306aaa650e44312ff1c2a0d5304e9f021a47d871fa302b6d8f208737b03d3580a2a8e4d9ef85ac684fabd66ea7d8e35184e704c418f60b7901ee2dcc101cfd2cde5062839ff067240979e8e563e5fc621922de4183eb57fc3a1f1d4be39cee2c77fe45530bbb1e20de1159c94df6063a92f251ce10db11c9dbd238a1f876e2624129a2dbe0923ea9df292376a1d5589c6b5dad1238874c68baf9ec6be73e0b06a71a4ad3ebc33ade11c9a09cc0348a03e0ce46f2d2e4902f2392c61b7455d594f7099c983ddc5c73835541d1a9f8ae4af090376b2fe0d6667c113b5f7bcb275cb4982bfc69b4ca082fdbac04e9c01b4a5e92f9569ea200f341712ecb17c7f2b0232cdddd68f7fd1f406dde54c0258fa3baed45fc76ed51d6c3cd38978962ea2bdfb52e2d5c3872aea820013e310f8692f111a05b621a85eb210cf82e407b7a0a3fcaf7ad6ec5d6c5e1ddbc0ebc61e700b767fb2836162ea628684b8856af59d1df5ef6ed004337c7937cf77aee4ce0df629110d2837b2ae3f35767b1e7feb69255f0b1afd85a5ad6eb9a2baa488fd0528b7cc43ddcd7cb47cab8a1e353f3a4ebac7b16686184e157202fe83f5d58181b5c3fb151ffbfbca5b01b2c1d553c0d803b18d5832d2507b9571713275dca2bcf6d010d18f563d59976ce455fe5d25330d1f27b233bf8df70bdb3cc176ffd528fea3f0785771c514ff3f2f1baf0f2c2f4a7779b7c6b6bf1d8e972d8b574e98dff19d1506bf215357b24bd8618c5fc502deb509530e20939d31fafc84a976525fa2452ba3d54e9b525782c348f72853e3b3c4989eb90bd5695cf8500bc365a15765bc5a7a7490748c4b00363ebdb6e39177b61ccf96c77361078c93d7bc6e5b17419b7c0e12d3ba0b6e81ab4b7a823cd8388576b00582fd37a8fc9b61f9acb403b896ab4daa5d3d35cc519663bb745acaeb2edf0642e33fbc4b1a39e15c94065ce0e8abc9a53c9812b664d7bcbcc4b849019a182bd0d1dd08ab719d46a136b6690728ce6f66e3eeed38b8fb91b9e403c7cf90fdcedbb340db4c29a44f7254e6ece9e8f14a3ba78519a6a9a2fa3456b03f99a2512f348a1fa7319a48fc1ff8b06a3b2fe7a6e510b8b156baf8e5d1b4a8e84f8a6699e484e98c8c0669f3001744750ce22bbc521c86fb5f44b0f4405beb1ea82405f13f21ef1e4f124211e4f8dcf8cde25a0189da1a09806fe501874391a48933993009f461689229e5834016b11e3f4b16e43e6ce4df9eda160c6eeb111813937e52d199fda48e6f958e5b72eb6cea528a2dd2aee1b047787e8069b14c58ff6710813907c99c53a711812adae465416ae06367a4cea143d0d3bf4b51312451cf567ccdd8b8124986db86a08bd1ae7213a74163837f1c3d22edbcc68c9fdbc91343cbf40b905ca7db729f19b6ea2b7e9cd4db9b5767bc86d747da8eada2a1b39a4e776289bdf81ca42c97d0b6d8650394b8712a2f557aa9e45b1d4fdfd0b31cc9881978358c4e22c8ec6ec173719eb85f5bf6ef22de80f9715c6750264b519533945e7bdf1391d69c0626f41584e9c1999d5d620536ee5d7f2df22110272770469921b748f7a8a0aefb3c50202282419f3a58515d4c14b36b8b72e306188fd3499f2404d20a16da9b5ebf82c04bb35e3e3754a16cec542651b78cb6af559f3082f14338a7173ea9978342e50a09b21459e18512ad94159c89e5cf380d6c5b1c5e3a772adb06d62ed7a8902da76973c0cede694f87e42794f4d25608dd640a33e9c3acc460ba2819d983e6687a9058717460ed2831415cad3d3e2e147381d55a5ea217bfdb14b3d7c0b8a46e950983895f63f3b3fb9c745df3", 0x1000, 0x5}], 0x800, &(0x7f0000001700)={[{':%$-'}, {',@'}, {'!\'{'}, {}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot'}}, {@appraise_type='appraise_type=imasig'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd6, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:36:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = signalfd4(r0, &(0x7f0000000180)={[0x400]}, 0x8, 0x80800) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={r3, 0x0, 0x9}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x75}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x37, 0x2, 0xfc, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}}, 0xffffffffffffffff, 0x20000000000002, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[], 0x8) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[r5]}, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) [ 259.572071][ T8384] usb 2-1: USB disconnect, device number 5 16:36:25 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x199aba27fa103bc2, 0x0) write$vga_arbiter(r0, 0x0, 0xd) [ 259.733553][T10621] qnx4: no qnx4 filesystem (no root dir). 16:36:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, &(0x7f0000000040)={'vxcan1\x00'}) [ 259.785347][T10631] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.794590][T10631] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.803964][T10631] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.813260][T10631] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.824007][T10631] device vxlan0 entered promiscuous mode 16:36:25 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha384\x00'}}}, 0xe0}}, 0x0) 16:36:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x9, 0x0, &(0x7f0000000180)) [ 259.846288][T10631] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 259.855300][T10631] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 259.864370][T10631] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 259.873318][T10631] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 16:36:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:25 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0xc0900) read$proc_mixer(r0, 0x0, 0x0) [ 260.131883][ T8384] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 260.391548][ T8384] usb 2-1: Using ep0 maxpacket: 16 [ 260.474165][T10621] qnx4: no qnx4 filesystem (no root dir). [ 260.551835][ T8384] usb 2-1: language id specifier not provided by device, defaulting to English [ 260.701939][ T8384] usb 2-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 260.714603][ T8384] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.734120][ T8384] usb 2-1: Product: syz [ 260.744969][ T8384] usb 2-1: Manufacturer: syz [ 260.754791][ T8384] usb 2-1: SerialNumber: syz [ 260.774547][ T8384] usb 2-1: config 0 descriptor?? [ 260.836973][ T8384] gspca_main: mars-2.14.0 probing 093a:050f [ 261.083474][ T9425] usb 2-1: USB disconnect, device number 6 16:36:27 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, 0x0) 16:36:27 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x149180) 16:36:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:36:27 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:27 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0) 16:36:27 executing program 5: syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000a00)={[{@fmask={'fmask'}}, {@gid={'gid'}}, {@allow_utime={'allow_utime'}}]}) 16:36:27 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:36:27 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000180)) [ 261.676747][T10687] exFAT-fs (loop5): invalid boot record signature [ 261.683659][T10687] exFAT-fs (loop5): failed to read boot sector [ 261.692823][T10687] exFAT-fs (loop5): failed to recognize exfat type 16:36:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, &(0x7f0000000040)={'vxcan1\x00'}) [ 261.768197][T10687] exFAT-fs (loop5): invalid boot record signature [ 261.777165][T10687] exFAT-fs (loop5): failed to read boot sector [ 261.793495][T10687] exFAT-fs (loop5): failed to recognize exfat type 16:36:27 executing program 0: mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 16:36:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8d8400, 0x4) 16:36:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x258, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x30}, 0x0, 0x100, 0x0, 0x3, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x7, 0xc67f}) [ 261.951403][ T8384] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 262.021462][ T23] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 262.241458][ T8384] usb 4-1: Using ep0 maxpacket: 16 [ 262.271440][ T23] usb 2-1: Using ep0 maxpacket: 16 [ 262.422975][ T8384] usb 4-1: language id specifier not provided by device, defaulting to English [ 262.551680][ T23] usb 2-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 262.565378][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.576890][ T23] usb 2-1: Product: syz [ 262.581637][ T23] usb 2-1: Manufacturer: syz [ 262.586393][ T23] usb 2-1: SerialNumber: syz [ 262.588639][ T8384] usb 4-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 262.599393][ T23] usb 2-1: config 0 descriptor?? [ 262.651687][ T8384] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.659756][ T8384] usb 4-1: Product: syz [ 262.663465][ T23] gspca_main: mars-2.14.0 probing 093a:050f [ 262.681521][ T8384] usb 4-1: SerialNumber: syz [ 262.713180][ T8384] usb 4-1: config 0 descriptor?? [ 262.753738][ T8384] gspca_main: mars-2.14.0 probing 093a:050f [ 262.871509][ T23] usb 2-1: USB disconnect, device number 7 [ 262.988950][ T9788] usb 4-1: USB disconnect, device number 4 [ 263.661336][ T8384] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 263.761307][ T9765] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 263.941329][ T8384] usb 2-1: Using ep0 maxpacket: 16 [ 264.031359][ T9765] usb 4-1: Using ep0 maxpacket: 16 [ 264.221300][ T9765] usb 4-1: language id specifier not provided by device, defaulting to English [ 264.261415][ T8384] usb 2-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 264.270671][ T8384] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.285519][ T8384] usb 2-1: Product: syz [ 264.289712][ T8384] usb 2-1: Manufacturer: syz [ 264.295883][ T8384] usb 2-1: SerialNumber: syz [ 264.320107][ T8384] usb 2-1: config 0 descriptor?? [ 264.351652][ T9765] usb 4-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 264.360788][ T9765] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.369043][ T9765] usb 4-1: Product: syz [ 264.375756][ T8384] gspca_main: mars-2.14.0 probing 093a:050f [ 264.384509][ T9765] usb 4-1: SerialNumber: syz [ 264.393768][ T9765] usb 4-1: config 0 descriptor?? [ 264.443461][ T9765] gspca_main: mars-2.14.0 probing 093a:050f 16:36:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc020660b, 0x0) [ 264.581819][ T9788] usb 2-1: USB disconnect, device number 8 16:36:30 executing program 0: syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000a00)={[{@fmask={'fmask'}}, {@allow_utime={'allow_utime'}}]}) 16:36:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x14) 16:36:30 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, {}, {}, {}, {0x0, 0x0, 0x1}, 0x0, 0x100, 0x4, 0x0, 0x0, 0xfffffffc, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x24}) 16:36:30 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 264.684624][ T23] usb 4-1: USB disconnect, device number 5 [ 264.737506][T10781] exFAT-fs (loop0): invalid boot record signature [ 264.755804][T10781] exFAT-fs (loop0): failed to read boot sector [ 264.781260][T10781] exFAT-fs (loop0): failed to recognize exfat type 16:36:30 executing program 1: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0xfffffc4e) 16:36:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}) 16:36:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) [ 264.827382][T10781] exFAT-fs (loop0): invalid boot record signature [ 264.834210][T10781] exFAT-fs (loop0): failed to read boot sector [ 264.840623][T10781] exFAT-fs (loop0): failed to recognize exfat type 16:36:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:36:30 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) inotify_rm_watch(r0, 0x0) 16:36:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8911, &(0x7f0000000040)={'vxcan1\x00'}) [ 265.051303][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:36:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 16:36:31 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) [ 265.231133][ T23] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 265.291155][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 265.471023][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 265.631305][ T23] usb 4-1: language id specifier not provided by device, defaulting to English [ 265.662717][ T17] usb 6-1: string descriptor 0 read error: -22 [ 265.669141][ T17] usb 6-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 265.691364][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.712088][ T17] usb 6-1: config 0 descriptor?? [ 265.753210][ T17] gspca_main: mars-2.14.0 probing 093a:050f [ 265.761282][ T23] usb 4-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 265.782665][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.790682][ T23] usb 4-1: Product: syz [ 265.810972][ T23] usb 4-1: SerialNumber: syz [ 265.817365][ T23] usb 4-1: config 0 descriptor?? [ 265.873175][ T23] gspca_main: mars-2.14.0 probing 093a:050f [ 265.957587][ T2989] usb 6-1: USB disconnect, device number 2 [ 266.163848][ T9765] usb 4-1: USB disconnect, device number 6 16:36:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8981, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f00000000c0)) [ 266.760984][ T9765] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 267.010971][ T9765] usb 6-1: Using ep0 maxpacket: 16 [ 267.460937][ T9765] usb 6-1: string descriptor 0 read error: -22 [ 267.467192][ T9765] usb 6-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 267.476850][ T9765] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.492872][ T9765] usb 6-1: config 0 descriptor?? [ 267.543112][ T9765] gspca_main: mars-2.14.0 probing 093a:050f 16:36:33 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10115, 0xffffffffffffffff, 0x0) 16:36:33 executing program 0: nanosleep(&(0x7f0000000440)={0x7}, 0x0) 16:36:33 executing program 2: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:36:33 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:33 executing program 4: readlink(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:36:33 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x8) [ 267.717458][ T23] usb 6-1: USB disconnect, device number 3 16:36:33 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x8) rename(&(0x7f00000002c0)='./file0\x00', 0x0) 16:36:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x32, r0, 0x0) 16:36:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x24044000, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @local}, 0x80) 16:36:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="85efeb06af96fbaf6823b31740400cd593cb984e4f9a7ca09e6147a5fedef839838ffabe8d63ef5c8567dce48a2779bb7d56891d77710183d216ed55e31143b42673de8ce6a183051e0f271d1e2a78b983b5884b051b2d6d962e43a2573fc716571ca89c9504f5246be9e2ad916eade20a095962ab159510a44eeb058e24fc5737949f3e03de338ecfdf9f19ece56e07bcb440a67e41f9ffe82cefd2367d0a3e972644f73f4b97dcc6609f02cdc64c6e9ca93be7c9bcc24ec8a72e8ade7339dea631387e7980b8c460712fdcefa68b8f6f33aa", 0x0, 0x4084, 0x0, 0x4b) 16:36:33 executing program 4: r0 = socket(0x2, 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 16:36:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xfffffffffffffd44) 16:36:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x44004, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80) [ 268.074574][ T8384] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 268.330764][ T8384] usb 4-1: Using ep0 maxpacket: 16 [ 268.510996][ T8384] usb 4-1: language id specifier not provided by device, defaulting to English 16:36:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="9f", 0x1, 0x24044010, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:36:34 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) [ 268.660837][ T8384] usb 4-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 268.674446][ T8384] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.691941][ T8384] usb 4-1: Product: syz [ 268.704093][ T8384] usb 4-1: SerialNumber: syz [ 268.724319][ T8384] usb 4-1: config 0 descriptor?? [ 268.801171][ T8384] gspca_main: mars-2.14.0 probing 093a:050f [ 269.037296][ T2989] usb 4-1: USB disconnect, device number 7 16:36:35 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 16:36:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000100)="9f", 0x1, 0x40000, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:36:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000894, 0x0, 0x35) 16:36:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x40000, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:36:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001380)='oom_score_adj\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x3) 16:36:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000100)="9f", 0x1, 0x20000011, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:36:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40011, 0x0, 0x0) 16:36:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 16:36:35 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x60) 16:36:35 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) [ 270.008846][ T9788] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 270.277453][ T9788] usb 4-1: Using ep0 maxpacket: 16 [ 270.450736][ T9788] usb 4-1: language id specifier not provided by device, defaulting to English [ 270.590715][ T9788] usb 4-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 270.599788][ T9788] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.614536][ T9788] usb 4-1: Product: syz [ 270.618708][ T9788] usb 4-1: SerialNumber: syz [ 270.627850][ T9788] usb 4-1: config 0 descriptor?? [ 270.673064][ T9788] gspca_main: mars-2.14.0 probing 093a:050f [ 270.888896][ T8384] usb 4-1: USB disconnect, device number 8 16:36:37 executing program 3: 16:36:37 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:36:37 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 16:36:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x141, &(0x7f0000000940)) 16:36:37 executing program 1: mmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x700000a, 0x27876, 0xffffffffffffffff, 0x0) 16:36:37 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x1411c1, 0x0) 16:36:37 executing program 2: 16:36:37 executing program 4: 16:36:37 executing program 1: 16:36:37 executing program 5: 16:36:37 executing program 0: 16:36:37 executing program 3: 16:36:37 executing program 4: 16:36:37 executing program 2: 16:36:37 executing program 1: 16:36:37 executing program 0: 16:36:37 executing program 5: 16:36:37 executing program 2: 16:36:37 executing program 3: 16:36:37 executing program 4: 16:36:37 executing program 1: 16:36:37 executing program 5: 16:36:37 executing program 0: 16:36:37 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:37 executing program 2: 16:36:37 executing program 4: 16:36:37 executing program 1: 16:36:38 executing program 5: 16:36:38 executing program 2: 16:36:38 executing program 0: 16:36:38 executing program 1: 16:36:38 executing program 4: 16:36:38 executing program 5: 16:36:38 executing program 2: 16:36:38 executing program 0: 16:36:38 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:38 executing program 1: 16:36:38 executing program 4: 16:36:38 executing program 5: 16:36:38 executing program 2: 16:36:38 executing program 0: 16:36:38 executing program 5: 16:36:38 executing program 4: 16:36:38 executing program 2: 16:36:38 executing program 0: 16:36:38 executing program 1: 16:36:38 executing program 1: 16:36:39 executing program 0: 16:36:39 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:39 executing program 4: 16:36:39 executing program 2: 16:36:39 executing program 5: 16:36:39 executing program 1: 16:36:39 executing program 0: 16:36:39 executing program 5: 16:36:39 executing program 2: 16:36:39 executing program 4: 16:36:39 executing program 1: 16:36:39 executing program 0: 16:36:39 executing program 5: 16:36:39 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x0, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:39 executing program 2: 16:36:39 executing program 4: 16:36:39 executing program 1: 16:36:39 executing program 0: 16:36:39 executing program 5: 16:36:40 executing program 4: 16:36:40 executing program 5: 16:36:40 executing program 2: 16:36:40 executing program 1: 16:36:40 executing program 0: 16:36:40 executing program 4: [ 274.480201][ T9788] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 274.680309][ T9788] usb 4-1: device descriptor read/64, error 18 [ 274.970177][ T9788] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 275.160086][ T9788] usb 4-1: device descriptor read/64, error 18 [ 275.280248][ T9788] usb usb4-port1: attempt power cycle [ 275.999972][ T9788] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 276.100351][ T9788] usb 4-1: Invalid ep0 maxpacket: 0 [ 276.260013][ T9788] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 276.353170][ T9788] usb 4-1: Invalid ep0 maxpacket: 0 [ 276.358580][ T9788] usb usb4-port1: unable to enumerate USB device 16:36:42 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x0, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:42 executing program 1: 16:36:42 executing program 0: 16:36:42 executing program 5: 16:36:42 executing program 2: 16:36:42 executing program 4: 16:36:43 executing program 1: 16:36:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000010c0)) 16:36:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000040)={'vxcan1\x00'}) 16:36:43 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x40400c0, 0x0, 0x0) 16:36:43 executing program 5: 16:36:43 executing program 4: [ 277.579954][ T17] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 277.779958][ T17] usb 4-1: device descriptor read/64, error 18 [ 278.059860][ T17] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 278.261177][ T17] usb 4-1: device descriptor read/64, error 18 [ 278.380735][ T17] usb usb4-port1: attempt power cycle [ 279.089671][ T17] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 279.179844][ T17] usb 4-1: Invalid ep0 maxpacket: 0 [ 279.329650][ T17] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 279.449773][ T17] usb 4-1: Invalid ep0 maxpacket: 0 [ 279.455261][ T17] usb usb4-port1: unable to enumerate USB device 16:36:46 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x0, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000700)=@string={0x2}}, {0x3, &(0x7f0000000840)=@string={0x3, 0x3, "f8"}}]}) 16:36:46 executing program 2: 16:36:46 executing program 1: 16:36:46 executing program 5: 16:36:46 executing program 0: 16:36:46 executing program 4: 16:36:46 executing program 4: 16:36:46 executing program 1: 16:36:46 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 16:36:46 executing program 0: openat(0xffffffffffffffff, 0x0, 0x6e0ac4, 0x0) 16:36:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 16:36:46 executing program 1: bind$unix(0xffffffffffffff9c, &(0x7f0000000200)=@file={0xa}, 0xa) [ 280.659538][ T8384] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 280.849580][ T8384] usb 4-1: device descriptor read/64, error 18 [ 281.119625][ T8384] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 281.332123][ T8384] usb 4-1: device descriptor read/64, error 18 [ 281.450438][ T8384] usb usb4-port1: attempt power cycle [ 282.159523][ T8384] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 282.250635][ T8384] usb 4-1: Invalid ep0 maxpacket: 0 [ 282.399440][ T8384] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 282.489735][ T8384] usb 4-1: Invalid ep0 maxpacket: 0 [ 282.495224][ T8384] usb usb4-port1: unable to enumerate USB device 16:36:49 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x16, 0x7c, 0x5d, 0x10, 0x93a, 0x50f, 0xd97a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x6a, 0xe5}}]}}]}}, 0x0) 16:36:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 16:36:49 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xc1f80b3fcbc10789, 0x0) 16:36:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0, 0x437032f56dd68107}], 0x1, 0x0, 0x0, 0x0) 16:36:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 16:36:49 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:36:49 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) ppoll(&(0x7f00000000c0)=[{}], 0x4e, &(0x7f0000000100), &(0x7f0000000140), 0x8) 16:36:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="a585b4f14a2ed88261bb64c74389401ad3e7c321cdda010bd1e7690f5ff6b7d5b1a7edae356a84635ef1f043f113cb46ce9f57abd6e15cdf10993111e0372643c89f2c177c5994f62dc73038b1fa764c95c4adbc3af59b1558e41daef8bb40cb46406db971b5e28827fe4ebb8285d54958baf75e1facc0590afa7828a8c6a5a5a20d8758b9a975ea54bf137682b4843e26f2665bd45bd0341b110ddc60b74ba3457939ce4ac0855b70d900819a86c125399b7386ab7e0cd456b2a806293d937f8d18d009636e41cd42615a284452f12c809ef6fb18a7ccd5e3d89d60ed7e51ab389176b870ff55cb57a11577b82e51e5", 0xf0}, {&(0x7f0000000280)="d3e34906d007e355e0368ecac476fa9d00a988c6fa23e0622e957948f9cc4f3d4f483bd4d1714e9d481e8d8392c9bc5bbcb663e4b329d0f96558bd1c0fd376da8475fc775802733ac928df42f2e252eaf2444cf636c9b559f2794f976807efe0b9bb137d839f376dee1047b21fc02ec05fb98d4dc56d72a16ddccf86e62f5ee72d8ac4a84e886133160ee1536852d349ef7429c80678622c2a2c9b002ad29ba9cc5f8ed4d30754dd39a893ce900236860c4aefb6c2de15bd886be1e2d9a1982368db48d665a41ca66ef9d72ed8cf3239306850c55d40ddb7db02f086860308232c47e55d8bfffc0136bebc6c45ad6cce1904560678029c0bd7121e527dd59a11558d61f22ce81c8e486f50a70fbf804d3e9a17bee41a6f3573d460c486710cf50e4b555ef79a19aaee34db25490358e84ffa9d32dbc98ffd92d1d103671599508a4c04b06ce748d8d030614b152605c19e1989ca4a02c0092da9126bcb60f15f94dbdaf59e7d4ef14879313f3cedbbe12be79495df3e04feb17750618507834f8e39bb991eacd782016493a4388d1d0c1c970f27064078a4252ad9282207a97f20d0d108d89fa9740d6153dfc8cafeb32626f484029a378c8f341ee06454b0f3c102e6040ea7fbc3b543acad281a0f51951dbed0fd63f2d828f4cf218792c79058dd28aad057b9065fa2a79529948b60ddd6bcd0b24a127384ea42fb933713c7a275d58b218a0f796c8f5ec198f70e695c1613bc6206e89e29cf3175e1ab3206f8bca6ec1597c3755eb168df519f4215587d8c23a058f441ef412508a5e8f95400f7c77315b367efeb10227d3cf98b52c089a1d0070efdc090fe8147b911a9d8a5e8205ad22d58a040bb74d6e1c6fef1091ca1d4197ee07c86c1c12a0b8c2b0b2a66bb65062edc4c1d3ffbe32b42623f06f11e6fc3efa53ddabf80a378af68a182190f672a797a41cd046dcb0a74f19cc46cc707d18df89ced5cf8bbe7b8abb86e39a478233908259dd6e63da093150fad4f4fab728149699f84ca93dd86023cdc59c50c595f9709e6094737735bdcb60581a52f223284e332fba2d268c53d57bf6bab90d706284c1b18b9d2fecabe2012912b986a374798e44e713763301a7644a4ec78617eac579800fd094513e4636f4982032df24e9f784f37efe359c26e5d3eda17239c5a2bffacad6bb511b6135957fd4075b2bf3e010963a052d60ae1e0227bceb8249c452fe1a69106395fe773bda605754163cc75a180fb48eebb0d3d5f7a996f3229cfb161e60a2d64747b06c899972f952b6f1dee4263f8c592ec8c0ba18a570bc7756d3c0a96c97d7006bb0ce3596aea82a8ebdf70382cfbd485779e6265851f7f40151f9c35a9a299d7a002cf83b72737b99dee386c4523e3a34968e96e5749034acd32290221fa921ed3ec81cb4cd104bc33bf316a3f1cdafc87d6897dcecba7914486db6b9d6778637db3efad2a0f93b78039f81e27aebe7f22f9963a4066fafcdc91fc99527282af940275eadc5356d44b6721859c0ca43c4097f3525ae6f8ae4120e561836ebaa0451a0e8c623610de1542a741a2c8d958882fe21fca852b2ccd60cbfb97603f66f7f3dfddd4a1c2c6146157873c394057a419a9bc9c39b6c27ddd80d19a8a03138ac9821bf163741910d7698bf327b87472cd3baf4b96841680406b7e5c841753762ddba89854cc5873ef83c4a8725616eedb66b687c28bc2645fb552fe2aecdda219727be4659c0502d649a7c1d4aec43d5b68d5b2937454f998d164aea763ea9467d8ac5dfd86de094ed5a2b2899b1438e253ab44c713d1c0a08b3bde30b89e684ede5b0bc76894ee3d42c223481fe79d222c13e73334318e677799b23cbd6bcf72a408bc89cf9981a724d92054ae5f09590ece4a735d3dde939f95e078c3a9bee5c71685dfc92baae4f24d26c1c6790bf0aae6938a822bf6cf14a60b60e8eceab4c74c56111e107b3f972f2cb2d7830be46c405c81f85bc6126a9d9b219cafa1261dd6aeebd82f11b5cc642b5cf9605164e1a5b84c8f74c5be421e9ca93b12cc700db1610bd58620e3e0be546665f775f1fb93cd359afb3a19808afe075acad395e1dcf7ea8f0063e45afd40ba37293c1cb2e2ae0d344e67e8e1770c354fb48cd6f3986bdd0292433bfbca294194eff535f22fb82573f41a14e49e1f229057201c3cbe96c770ffb031d9b837b3b6303ccbb4637a8a087db38a72eb65bd20bfea6ca5e33b1eedd21fc6d3bcbc95df07d4b8e0fc52c0d39cccabaa46d3b273824b8b255ba04e2f90fd0ffddfb2ba744a7f486295e22c700eb2854f90b49f25442dfb9ed5f527420365efed3b54cae00be580ee07b2500efaa277d9eaa1af626b8581ce4894b35543c2e89707a93f5edc47957978bca79a1a4ff71650d3e5fc3e7b60f143dbc82ba4b66dffe5e77502c441ae8fd7378d37a3e6ecde771e93cd5deb55cfd03590fbaf5d91a1bdc33e5ffee37d517d15aead0cdde4b6f58844cec2f3bf38a44622274425d074d49fc4aac281c8853f2ff0f483d2afba574f40940b1dd1de8b84847ee7e39ed88c1176397f3387d2c381218ad45f6683d8e324905849af4798c8178f0a53fd3134c013815d1b53425776b073e66af12b82642080746eac643efad99eddeba24d5ccf6fc7ab659f376a23b420f031884bdc0f6a58dd995ea36d5d4ac05e4bf44873d9d487c266590f85082a58d06adc889f781235af7d8a89aa9182ea8fa2c750f93e500e6cc5944f19bcf1f034d7627e777f6de81cc10eabfe5786d345fe42443c12995f082f254685ce5ef32273cb130b46d062ec7809fbe5e9559eb2e27e1b0b2af517d94157962b512eebc2c2c82e3cde60ee002500530069edddbec1aa49e25281a51f26d464f0f0d597ec0268ef117edbd776328f79e74a04771566b26d0ebeb5380afc1865acc01e80b8016428d7936b400c151463caae1021eeb9ba64c3921b4dcd75fb91f5a5fc66f6f335753d6910c70d340febae357942b62266bc54c3f90f76a961db1c636dcdb9f1cf416d7e60c6e8c7a25dcd3293b3d1210b40828fc59b94a94dc11ef765c774e8bee0ad30f993712f0c3c4aa4f5fc78973e994535571909675e87dc6a641fb73b4c0d23acb2d35af7ebf0f067eb82ed43d4423032f4b8686424a48d2ac79486ca4ed2f9dc37de8d03cefa3cac10615811610767d526dc476d6711ae36f7504029bb69bdba8c619d5a0fa02adea772aeab59cfd87b3c3c35959e7910a804082cb5d7fa1dc74fc02080181840b81c794d59024dd787809f1825c267b07482a75e02452a8ba28c12235fcbe99a3cbbcedd49a221ec15f36a2489679279795b1cffd36fafed0760dd418cada0d718cc418cc7670a140214d349d5ba4e1a9e2afc1465dcbe0b9557042c4788ec60a0e155b157ca5c52e3b8dff96f9a65deefbc681237a5e324a6201de443f0e5893687701b711af3a0c1b257afc47164b3fb18db676ac2c0fe65b5cc88b6cc9c81b609410a5988a8dc92735d39fa2e5513a588dcb4768fb1519b8ad251c6079201d7eb26e07a13c1abce63fa44e71353036605e0cc359a007f7a0ad659d1f712a2302187f2077ab5a70ec9f82631aa285c1ccedb491129d14e456458fe43409cd0967c49076efa140cb72757f045c79de69fab3eed186d0e93a7e96d172120a7500513358adc1d505581ba65537bf5f73bc9277e90a578df004c04f39025dd67fb67571adea91c51016fac800416f19d91acafb944f4b77888f0d98b05d84fa1991e164062c7d2eb7dc1ce620145ad34ac7e209a561580a1f0be24c4f40dd36513ef11ab21cd9c69763ff4ee92e0d4e58b869c7e6351e7585db188bf8bbeaf1f9a2c3dcefecd271683f7752b76e992e900ef83c233da9af5273d595b25db58fc88a75859febfb7114017361f7b9e87258a679f600f9f5bc1f2a462d42950245ef8f9637e770acedf36d793143eb858d47d064fd8c23e149d6159e224f011219a90489fbc1f1e53590443fdccbd23e8cec7982b02145541f4f14495b45bbe40044af60004504f20d5e3ba8330db7f33cede4856535f4646db0be1e257bf631b20d5e33bd529ea74505b3c8939882e9eed10ff6f84d0b5a43a19502fcc011c2e3255ad25fd1346428eff088ff2b0c740ff161bc67442a8f15e8e09d3f1c1cd2f4870684dfde3f9376cb7e329494e5b9f4cde6f0b107e917c8970d61c357a4080abfe58c72845cb5bfc5b7184d295460dcabec4295234da8b32acdbfca273fed5f289e244351afd36ecd9df1c52cbbf4037eb440f6b91a3a2dbb861351a626b84115b11d7bbd22a92fb82a4fb11999bb5d75910d5cae839cbcd44eba31bca0a54da8a864859314be6f130d4b71b1e1f67353f18255332aecfa4f48e154f92c4b5e9a5b3be0b7d2717ecc2543fda9b6e12446a4fd7cd39ea509f4fee91dd02d291d5feffcf485bd9fbedead4da0988698c783da4be84e653bcc396bf95887dc9cb6e838d4876f3cacab1f141a72012c8b915d101ec13168055d536e876a714d06f90052950515160f846e0486f266db7c46a1198e6dda35bd937b9bbd6b96e2bc39bb33589e9ba9be37df81d57204c6cdd1258ad120c1dfc43e3ec35fc8aabe4e7a6e8d4048c1907c508f47a3dfee720338271aa7c9b4b9a9f26abfea310609e245426fdef31382d0c181aad4fc8fb37510f98f88f3a0cb983efad0b6487d049bb4f0496dfd3980f504ec5ba1719045cf455c90e497c33cb400e2e8a30dcf6761cf0dc98722313e9c010bc2bae90ee1aea40504513ceaad8e809912429682bbfcc0a3dcecd4ed808c98676e203cf955ba70edc4ed892876f775d47ccf9cb1baa041dc1dc60dea239acc006948b52ab65979306ae8f5dcc34bfbbf686f503de53cc030cd2053c6236563890b9195126479f4ed95b7db098973c0328c29f2e8a89d89a4d4c6d10c817ac347442f55fe70d18d49b22ba599f5ed5fdcd28ea583d7b9e33bf7eaa25535f8b43ec7b28ac52ebe4fec1af4846340a665312c76cffcb1768a3eabea860958207570ad447f16c00ea03c4310d6ec3b5b77def37e3ca087ce34f686020d50667b5de6032ddf9cddd1379132de814ad2342fd2ac15c8b18da4f7e370e4363796ab81aed4bddfb9c37ad0834eb0403c7b5c57971f24510fc722c46512700e5f83cd46bae8d36c304e097251b1299b688a3d50e721afecedaea35319424a809dd6e61a832ffe817ea83df4436e630928d72dea14e1be31e17614f3d46c5ba0d84e321811035609171f1973753e39f3f26b2d5a52721971b24b71c9e4da8a4d889938526d803cc28981701153e0cd1546384da42f309cb7229b37b9c61e499ad246910c63e7548fd21f6907035ab91c1a6a835c12c62223c7dc17bea2812019aa62c51469b81eed9b79082793cd19c4cbc6ebac112e18db61d2f9b9e394d1bc709a632b09a47572f37e68e3bfd7a6c3dd24a4ba1145dbc89deb583fc4e18b9011b722c367867c044ab4b5cc028b4aa8efe19916318915c3d9ac18cd405241d3d30d4cedf26c1ba41484d82c43ee1620c9e7c2c81761215060cbf2f9bbcfbe531c6d9f19ac88934022bce3fff40dea1dbd51e7c903262dcde8e0673bbdca809437c4e829bccfcacd13902a19f835a9465e56decb3a6399e8b513efbd50521327748f0", 0xfb9}, {0x0}], 0x3, &(0x7f0000002380)=[@cred, @cred, @rights], 0x40}, 0x0) 16:36:49 executing program 5: setitimer(0x1, &(0x7f0000000280), 0x0) 16:36:49 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x8}, 0x8) socketpair$unix(0x1, 0x1, 0x0, 0x0) 16:36:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000001280)="9b", 0x1}], 0x3}, 0x0) 16:36:49 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fstat(r0, &(0x7f0000000040)) [ 283.759510][ T8384] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 284.029354][ T8384] usb 4-1: Using ep0 maxpacket: 16 [ 284.319723][ T8384] usb 4-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=d9.7a [ 284.328832][ T8384] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.337934][ T8384] usb 4-1: Product: syz [ 284.342869][ T8384] usb 4-1: Manufacturer: syz [ 284.347467][ T8384] usb 4-1: SerialNumber: syz [ 284.354590][ T8384] usb 4-1: config 0 descriptor?? [ 284.401540][ T8384] gspca_main: mars-2.14.0 probing 093a:050f [ 284.607409][ T8384] usb 4-1: USB disconnect, device number 21 16:36:50 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x8}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x11, r0) 16:36:50 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x3}, 0x1c) 16:36:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6e00}}], 0x1c}, 0x0) 16:36:50 executing program 4: socket(0x2, 0x3, 0x9) 16:36:50 executing program 1: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000002140)) 16:36:51 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x19}, 0x19, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)=[@rights], 0xc}, 0x0) 16:36:51 executing program 2: setitimer(0x1, &(0x7f0000000280)={{0x800000}, {0x5}}, 0x0) 16:36:51 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:36:51 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 16:36:51 executing program 1: 16:36:51 executing program 0: 16:36:51 executing program 5: 16:36:51 executing program 2: 16:36:51 executing program 0: 16:36:51 executing program 4: 16:36:51 executing program 3: 16:36:51 executing program 1: 16:36:51 executing program 5: 16:36:51 executing program 2: 16:36:51 executing program 4: 16:36:51 executing program 0: 16:36:51 executing program 3: 16:36:51 executing program 1: 16:36:51 executing program 5: 16:36:51 executing program 2: 16:36:51 executing program 4: 16:36:51 executing program 3: 16:36:51 executing program 0: 16:36:51 executing program 1: 16:36:51 executing program 5: 16:36:51 executing program 2: 16:36:51 executing program 4: 16:36:51 executing program 0: 16:36:51 executing program 3: 16:36:51 executing program 1: 16:36:52 executing program 5: 16:36:52 executing program 2: 16:36:52 executing program 4: 16:36:52 executing program 0: 16:36:52 executing program 3: 16:36:52 executing program 1: 16:36:52 executing program 5: 16:36:52 executing program 2: 16:36:52 executing program 4: 16:36:52 executing program 0: 16:36:52 executing program 3: 16:36:52 executing program 1: 16:36:52 executing program 5: 16:36:52 executing program 2: 16:36:52 executing program 4: 16:36:52 executing program 3: 16:36:52 executing program 5: 16:36:52 executing program 0: 16:36:52 executing program 1: 16:36:52 executing program 2: 16:36:52 executing program 4: 16:36:52 executing program 5: 16:36:52 executing program 3: 16:36:52 executing program 1: 16:36:52 executing program 0: 16:36:52 executing program 2: 16:36:52 executing program 4: 16:36:52 executing program 1: 16:36:52 executing program 3: 16:36:52 executing program 5: 16:36:52 executing program 0: 16:36:53 executing program 4: 16:36:53 executing program 2: 16:36:53 executing program 3: 16:36:53 executing program 0: 16:36:53 executing program 1: 16:36:53 executing program 5: 16:36:53 executing program 4: 16:36:53 executing program 2: 16:36:53 executing program 3: 16:36:53 executing program 1: 16:36:53 executing program 0: 16:36:53 executing program 4: 16:36:53 executing program 5: 16:36:53 executing program 2: 16:36:53 executing program 3: 16:36:53 executing program 1: 16:36:53 executing program 0: 16:36:53 executing program 4: 16:36:53 executing program 5: 16:36:53 executing program 2: 16:36:53 executing program 3: 16:36:53 executing program 0: 16:36:53 executing program 1: 16:36:53 executing program 5: 16:36:53 executing program 4: 16:36:53 executing program 2: 16:36:53 executing program 0: 16:36:53 executing program 3: 16:36:53 executing program 1: 16:36:53 executing program 5: 16:36:53 executing program 4: 16:36:53 executing program 2: 16:36:54 executing program 3: 16:36:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x4048004) 16:36:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000050000000300000000000006040000000000005f"], &(0x7f00000003c0)=""/181, 0x29, 0xb5, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 16:36:54 executing program 5: socketpair(0x22, 0x0, 0x800, &(0x7f0000000000)) 16:36:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x71}, 0x40) 16:36:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000003c0)=""/181, 0x26, 0xb5, 0x1}, 0x20) 16:36:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 16:36:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000050000000300000000000006040000000000005f"], &(0x7f00000003c0)=""/181, 0x29, 0xb5, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0), 0x8) 16:36:54 executing program 1: bpf$BPF_BTF_LOAD(0x3fe, 0x0, 0x0) 16:36:54 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/128, 0x1a, 0x80, 0x1}, 0x20) 16:36:54 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:54 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000003c0)=""/181, 0x26, 0xb5, 0x1}, 0x20) close(r0) 16:36:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7b}]}}, &(0x7f0000000940)=""/206, 0x2a, 0xce, 0x1}, 0x20) 16:36:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000003c0)=""/181, 0x2a, 0xb5, 0x1}, 0x20) 16:36:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1c, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2c) 16:36:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x108}, 0x40) 16:36:54 executing program 4: socketpair(0xa, 0x0, 0x800, &(0x7f0000000000)) 16:36:54 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:36:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17}, 0x40) 16:36:54 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 16:36:54 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000680)) 16:36:54 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000080)=""/128, 0x32, 0x80, 0x8}, 0x20) 16:36:54 executing program 0: socketpair(0x3, 0x0, 0x820, &(0x7f0000000040)) 16:36:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000005000000000000000200000d000000000a0000000400000008000000000a"], &(0x7f0000000140)=""/196, 0x45, 0xc4, 0x1}, 0x20) [ 289.128063][T11430] BPF: (anon) type_id=5 bits_offset=0 [ 289.141602][T11430] BPF: [ 289.146061][T11430] BPF:Invalid member [ 289.156273][T11430] BPF: [ 289.156273][T11430] [ 289.177685][T11430] BPF: (anon) type_id=5 bits_offset=0 16:36:55 executing program 4: socketpair(0x10, 0x3, 0x8, &(0x7f0000002700)) 16:36:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000d80)={&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000640)="f5", 0x1}], 0x1}, 0x0) [ 289.213934][T11430] BPF: [ 289.222578][T11430] BPF:Invalid member [ 289.236995][T11430] BPF: [ 289.236995][T11430] 16:36:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x14}, 0x40) 16:36:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@ax25={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[@txtime={{0x18}}], 0x18}, 0x0) 16:36:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x3, 0x1, 0x0, 0x6, 0x4, [{0xf}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000003c0)=""/181, 0x32, 0xb5, 0x1}, 0x20) 16:36:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2}, 0x40) 16:36:55 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000003c0)=""/181, 0x28, 0xb5, 0x1}, 0x20) 16:36:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xd00}]}}, &(0x7f00000003c0)=""/181, 0x26, 0xb5, 0x1}, 0x20) 16:36:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000003c0)=""/181, 0x26, 0xb5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 16:36:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x8, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:36:55 executing program 0: socketpair(0x1d, 0x0, 0x7, &(0x7f00000002c0)) 16:36:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x32, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/128, 0x32, 0x80, 0x1}, 0x20) 16:36:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x0, 0x10000, 0x6}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 16:36:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/224, 0x2b, 0xe0, 0x1}, 0x20) 16:36:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x6}, 0x40) 16:36:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000008c0000008c00000008000000010000000a00000604000000010000000004000000000000810000000a0000000d00000009000000060000000a0000000600000008000000050000000400000000000000040000006700000009000000010000000a000000000200000700000000000009030000000200000001000004ff0300000400000000000000fbffffff0c000000000000090500000000572e"], &(0x7f0000000380)=""/4096, 0xac, 0x1000, 0x1}, 0x20) 16:36:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) 16:36:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r0, 0x4010744d, &(0x7f0000000140)={0x0, 0x0}) 16:36:55 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 16:36:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x1, @random="3ac986a61d58", 'xfrm0\x00'}}, 0x1e) 16:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) 16:36:56 executing program 0: 16:36:56 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@random="2ba8001a0468", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @private, @rand_addr, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0x10, "76555a9beed1a786bb78a461b8ad"}, {0x0, 0x9, "758c03621caa36"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x10, "7c18571cb7f5b9cbffedd2151065"}, {0x0, 0x7, "0aa7c98cdf"}, {0x0, 0x3, "14"}]}]}}}}}}}, 0x0) 16:36:56 executing program 5: 16:36:56 executing program 3: 16:36:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='./bus\x00', 0x0) 16:36:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='./bus\x00', 0x4) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x40000000008, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:36:56 executing program 2: r0 = socket(0x2, 0x3, 0xa4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89e1, &(0x7f0000001700)={'gre0\x00', 0x0}) 16:36:56 executing program 4: 16:36:56 executing program 3: 16:36:56 executing program 4: 16:36:56 executing program 5: 16:36:56 executing program 2: 16:36:56 executing program 1: 16:36:56 executing program 3: 16:36:56 executing program 4: 16:36:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='./bus\x00', 0x0) 16:36:56 executing program 5: 16:36:56 executing program 2: 16:36:56 executing program 2: 16:36:56 executing program 3: 16:36:56 executing program 5: 16:36:56 executing program 4: 16:36:57 executing program 3: 16:36:57 executing program 2: 16:36:57 executing program 1: 16:36:57 executing program 0: 16:36:57 executing program 5: 16:36:57 executing program 4: 16:36:57 executing program 0: 16:36:57 executing program 2: 16:36:57 executing program 1: 16:36:57 executing program 3: 16:36:57 executing program 4: 16:36:57 executing program 5: 16:36:57 executing program 2: 16:36:57 executing program 0: 16:36:57 executing program 1: 16:36:57 executing program 3: 16:36:57 executing program 4: 16:36:57 executing program 2: 16:36:57 executing program 5: 16:36:57 executing program 0: 16:36:57 executing program 1: 16:36:57 executing program 3: 16:36:57 executing program 4: 16:36:57 executing program 2: 16:36:57 executing program 0: 16:36:57 executing program 5: 16:36:57 executing program 3: 16:36:57 executing program 1: 16:36:57 executing program 2: 16:36:57 executing program 4: 16:36:57 executing program 0: 16:36:57 executing program 5: 16:36:58 executing program 3: 16:36:58 executing program 1: 16:36:58 executing program 4: 16:36:58 executing program 2: 16:36:58 executing program 5: 16:36:58 executing program 0: 16:36:58 executing program 1: 16:36:58 executing program 3: 16:36:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x0, 0x0, 0x0, 0xfffffffd}, 0x4f) 16:36:58 executing program 4: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 16:36:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/sockstat\x00') io_uring_setup(0x6367, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 16:36:58 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x9, 0x4, 0x0) syz_io_uring_setup(0x2db1, &(0x7f0000000400)={0x0, 0xd9a7}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 16:36:58 executing program 0: 16:36:58 executing program 3: 16:36:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd5dfe137389a243, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:36:58 executing program 5: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 16:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:36:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c80)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) 16:36:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xd01) 16:36:58 executing program 3: socketpair(0x10, 0x3, 0x2, &(0x7f0000000040)) 16:36:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)=ANY=[]}) 16:36:58 executing program 5: mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 16:36:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c80)=[@cred={{0xb}}], 0x18}, 0x0) 16:36:58 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2a02, 0x0) write$tun(r0, 0x0, 0x0) 16:36:58 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) syz_io_uring_setup(0x36bf, &(0x7f0000000000)={0x0, 0xed12}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:36:58 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:36:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x2, 0x8001}, 0x40) 16:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:36:59 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:36:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af60, &(0x7f0000000000)=0xfffffffd) 16:36:59 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0xfeffff, 0xfffffffffffffffb) 16:36:59 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 16:36:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000000)={'vlan1\x00', @ifru_mtu}) 16:36:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:36:59 executing program 0: r0 = mq_open(&(0x7f0000000000)='}^+\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 16:36:59 executing program 2: syz_io_uring_setup(0x8, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 16:36:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 16:36:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000600006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7079cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xcc0, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 294.020730][ T34] audit: type=1326 audit(1604594219.835:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11645 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 16:37:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c80)=[@cred={{0x18, 0x5}}], 0x18}, 0x0) 16:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00E\x00\x00T\x00\x00\x00\b']}) 16:37:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000140)) 16:37:00 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x8001}) 16:37:00 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:37:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000100000001000020"], 0x10}, 0x0) 16:37:00 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 16:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x20000003, &(0x7f0000000100)={&(0x7f0000000280)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xffffffffffffff7e}}]}, 0x70}}, 0x0) [ 294.545010][ T34] audit: type=1326 audit(1604594220.355:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11645 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 16:37:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000140)="e5", 0x1}], 0x2}, 0x0) 16:37:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {r2}}}], 0x30}, 0x0) 16:37:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d1232cbd7000fcdbdf2506"], 0x50}}, 0x0) 16:37:00 executing program 1: syz_io_uring_setup(0x2daf, &(0x7f0000000400)={0x0, 0x200d9a7, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:37:00 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 16:37:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 16:37:00 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 16:37:00 executing program 2: syz_io_uring_setup(0x1dac, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 16:37:00 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 16:37:00 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 16:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 16:37:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d1232cbd7000fcdbdf2504"], 0x50}}, 0x0) 16:37:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d1232cbd7000fcdbdf2509"], 0x50}}, 0x0) 16:37:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:37:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 16:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf2514"], 0x2c}}, 0x0) 16:37:01 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='0') pkey_mprotect(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0xe, 0xffffffffffffffff) 16:37:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000f00)={0x14}, 0x14}, 0x300}, 0x0) [ 295.431576][ T34] audit: type=1326 audit(1604594221.245:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11733 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 [ 295.467569][T11741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.497435][T11744] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 295.521962][T11745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x80ffffff}]}) 16:37:01 executing program 3: syz_emit_ethernet(0x2000008e, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @dev}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 16:37:01 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 16:37:01 executing program 2: openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf, 0xffffffffffffffff) 16:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 295.822962][ T34] audit: type=1326 audit(1604594221.635:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11759 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x80ff0000 [ 296.096072][T11771] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:02 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0x2, 0x200, 0x0) 16:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 296.170694][ T34] audit: type=1326 audit(1604594221.985:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11733 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 16:37:02 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 16:37:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c80)=[@cred={{0x19}}], 0x18}, 0x0) 16:37:02 executing program 1: syz_io_uring_setup(0x769d, &(0x7f0000000000), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:37:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 16:37:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 16:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xe}, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x2}, @generic={0x1f, "8e92779271cd7a438b727d7a9d67"}, @xdp={0x2c, 0x0, 0x0, 0x23}, 0xffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x16c, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000000300)={0x139c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x15c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8, 0x5, "9181b2e9"}, @ETHTOOL_A_BITSET_VALUE={0x7a, 0x4, "70027339222c862bcf016c09b8fbc8f8bf380eeff09f9c39f75b611e229314165c0814ca7abc9bed72a86bf561085cdcbc1edf9ef93e59b70128bda856b9030ee0b9508d256def092b3bc2ae857a7326c8cfa16412bb23434a2b9e588e8b41e665bb48e605a12a3a71e37d1b63602aced32091bbb78c"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "a59bda31cf26b27183a055be503fa31481979342ccc3191f29ed1b97c43ef382f138d8ffd0a8985baf4e53706d8995baa688eb3364441299b75aaf664c129c420db286dd7647578b34b4ef2abdb927bef1635ef3d6a559692a69375a5d99d0acab49df0642ce3dedc146f0a51553af547a1da64b5babd123512469f1ffff36377c0a0aeab4cf3c0f8975ea183cc26b45b739e2c0d9136b6351b34d7182db641006e8732242528d661d1d39941e"}, @ETHTOOL_A_BITSET_VALUE={0xa, 0x4, "d55ed4272925"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10d8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe84}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'tunl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'tunl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "fbeeb2aa43c3ae21cae4345a65"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x5, 0x4, "f4"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\.}\\[%:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x139c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000006c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x1f, 0x4, 0x0, @private2, @mcast1, 0x10, 0x7800, 0x8, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'batadv0\x00', 0x0}) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="74036e3f00"/16, @ANYRES32=0x0, @ANYBLOB="000000000000000600000004450000540000000000009078ac141400ac14143d442c00e100000000000000000000000000000000e000000200000000ac141400000000000a010102000000000101440c0003ac1e000100000000890300000000"]}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002bc0)=ANY=[@ANYBLOB="140000009f68582708619b23b649db6da776b6089b0637b1ec0124c0ff23e689969b0cde3a2380d411314891db8970fcd69cef80ccba0d8e49203100530fc807eb22547ea7ea5f3841f3dd8e037a87c5a8789dcb1fa8e293705292323b9840d5f331b7c59a3857a8d6baa08bb6137168974fefdeff1e781a18a6ee498e62de500128e5912018c70587ea7596121dca3f9bbee2e773b3b113e0412f667b7b2f4730b8a308", @ANYRES16=0x0, @ANYBLOB="030000000000000000f17e305d3fe7e604ef0ae42504571bb7d3ad65de9ac7682130a6c42915cc1e89390c718bfe1241f2c0a669"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x2}, @generic={0x1f, "8e92779271cd7a438b727d7a9d67"}, @xdp={0x2c, 0x0, r8, 0x23}, 0xffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x16c, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r9, &(0x7f0000001700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="a8130000", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fddbdf250e0000006400018014000200697036746e6c3000000000000000000014000200627269646765300000000000000000001400020069703667726530000000000000000000140002007866726d30000000000000000000000008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="34000180140002006772657461703000000000000000000008000100", @ANYRES32=r8, @ANYBLOB="14000200766c616e3000000000000000000000003c0001801400020076657468305f766c616e00000000000008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="14000200766574683100000000000000000000001400018008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000300000000001400020076657468305f746f5f62617461647600140002007465616d30000000000000000000000008000100", @ANYRES32=r13, @ANYBLOB="d81002800400010004000100040001005c000380580001800800010001010000080001007f0000000800010003000000060002007b00000008000100840e00000a00020074756e6c300000000a00020074756e6c30000000080001000100000008000100f7ffffff0400030011000400fbeeb2aa43c3ae21cae4345a6500000004100400d6c04de74045a7903585c8d748c4bcf0dd1160b4dd8d33a87b54437ce6e835a97b82e3a6394ad160ce866b0ad45fec2173a29f080e2cb3cd8053844926bfe1a6930124379ebda7e273300b33ef4f74fb5c6c99995baee03e03cab9cae610f977a949467f66e7402146e7ee59f1f224a8b11c6bb411e4f771a01429e38578a7f32418368feea3ce277825f4bcc63fc93efbd7860bd56b3e602f97009a56c0f3f11538904450a7c3beb4fdbbf70bf466c8679a623dc7762dccd0f1943ae4ff5d635375e57eb9bd930337ca1803cff2d9b0e2ce30729f377ed40e5a8592ae143666379fb33988842bea771c347e3263dd2e65ae5904ce4b66f8b98cf53f117ec98c0236722dc3a0330fe44379a4da6508f8011ab52dcbd8e7cc215725befa30615e69645fd2c1fa0b252e4e6964b9fe6348a915b7700d45d30cc8f3173b1a1ec2c62b834940e85b74a7879db41e38b72ff0f0998c0548bc7826ec2e32754d8b4ef4bd2e6c1c990f08785150fe47720a3f561d6518d5d1d18edab852b48063405544138f86c0d2fcaab30c4df2c448bdf7b8041acabf3b94416b2261258ae5ed5dbeed5be966568aca9db579981cc4ac3d29fd73185c97a22f5f0a6e2c05f34b3ecc8cd7e9135095a3508bf6084859b10577edd560f1964a4dc915d5703c618681f68022243369967e5161f2cf24407cc6ac54186e5b762114b11be7830c24552a00fa3688aabd8e7acbdb85b7a21c46ab088a9d18236a927007fdb390bcb554b7c7fba5429013efc5a800ee87c118ef8c6493c14bf8f5901043e4235a0fdfc3de6f3ebfeaf92bcabbd2b346b1243708d16d09ef316a0bcd8fce0c98b174ab455405b13e81cd4aef4dadacb5057b3a097c2c061ee349a9cdb784cd94cde42fa8b4bbd8010c521fa3315d61245d89e05062c8e6b29895ec85ca2b06919718842a648ab92851687ce377b49c2d9414d959e8b92a87f4451437c8ce676f437e2dbe24e67243f27e44d8c37646f8c71ef718f4efe9f88cfaf747074465b5d98ec100a5299024654f956472c5ee0992367b2bc47dcd062dfa9fa8f6ade9618d25e4346ddbe5e45dbe0239dfc8aed7df8f008a1e919b5d744f21eb5a4abc6fc09ca27aaafe7e701cd1e0fe96a7d216b75fae8e049a962c18e2c791c3d303868035d54f56c30347fbd37d207b886019a28c72bcf2441d97c4b94492c2755ea886c2a30194d3a37c1df50b3fdc7311863c8cd9b43e561f676b4da531bc6f05d174ffac9c68e59065f1a444b5f2e6d236f886e393f05ed08f721a98f3b0fa51785f77a7a3168e4b2ff381f0602d51c8bbafcfd0b31b5424462d9a25f50a64e2cea3e29f284ea6e897a48d541caf191e65b6b6896d14414c8b18c44fd3b27bc8fb792b5e4d5c077f6fb85ef7a2fa1491577a224cb8b8a9435ae3a0e3d6d0942713937724d8eab1d8b66c84846945ab26817d51d2225d6a4ffd41f4603298e937dbddd3da3e57aa698471c4e4c43be541c5b81a4ea7f297d3df61b21c2dc7ab7d425219e5308484bcbb60817846e325c5d2aac1b19cfcaadb71a271f491d29770e425c6e29dbded7ba5418147be5e9efb164aa3084e091f71bba088887b46da27a142f1e0917b39fc62f77f3c6adabd5d8d938cef3800fca7db5ee73555f9d70a2c46d74ac2032e1eba899de453c66341029c97807910207d7d9aff4e802f39e97a2f5b1425b9cc92a513788972a3b619e84adeec1c5454c5cbe14d5b0ca07dadec4ae65e3e28ed4359dd3867813013a02584597bc11542b91805a4e4c1cd01a5286ffe4cb04372d295c360845a8b6cc2bc286dd00d921439ccfb80bc4c37ac1b6a00ab10f609d0ae417c86cc23a8dfe1fef9d4ebce2e40a2f57f680beb09a09b1a54791af4d082bc382ef6168ef3b6b51079ce44a9ad518beab5ff296ff3cc8752f88ff51f78e18f382fa5abd45a816f4f742650002e594aeff4626ca1091a0ebcb3ec1db24d878f8d8d80861e2319f0df00f180e52b12661445bf11003ddd43ddc268dc45fb0443a2afdb08b1dd5af1acb9b9943d0620c5e274ce30a7c9250bc7c44098144db39c9b73a53e2af441c02607080f527bd933fef2b9aa46e1a9888de8f67a5402e4bab67025034ef272b3a5732d794f9cf87db573752b177c818bff9c2bfc914f6172ad99f505111396bc55f840b2670467b8ff2fe8558ebf6e3b669ec8961fb37aacdd5a509d6c655511d1208a182538565bc706cc597e9f70da5a29582248d5adb05b53760b06ff9af7153da031d39d14dc9fd911cde7231bca48879da72e5b8608f76e39686e1b1a4e04a4cab2538ac7dfd02c90d744bd915c4c234f65a8aa97ddbcb3d927a8874ae0c6d601940f4a2066f13fa9ae4ec9a15b42f8e6210569e8cdc696be05f52603b0ee9f7404d8f0d775e614a36dda494d3f17729b56522a81c60764bc8d8e45c43b566acc8ea134be6f3d23fb2185041be30218e89a8b8c773c2b7d2f2384033f361b1ad82f7a50a9c0189da67afd25fc9ff97cbdef7c7dbbb3075358c9f17bbd8328961ca50db1cddf0cace775354bfd10ecb10c656c34970dcc77b95bf845d85686448ae4ea7379468d2bb65c3ee912425cb77fc840137baf39ff6d4d89913f955fb4a419378b8fc6b5003738d807a5c367148950754570aa9fff5e6c5853e5d7f3b658ab3943945304782b869f1b36844fb0b5c1bb2339095b56f9b380239f8f55210f1e94e94d8c5c24bfc530482265343ff0f56491065995e85638a2057fb1d4113c8fce57f4d283c5c02df9c1ad56a87e94937cba7f10a58bbf77c75bb89db33dc39b84ab7571bb6ad15e97a95480ee43877fdc29c44cfdbdaa19459ef5fae3f398cdc69ef28c81ea8e306161471df883f61d2b7e944c6ff4a557575716a958b311faf69d439d27d583ff9217878448682f31f2c14e6852b2eb126a760b2318f5c05fe1456795008522ff3da1cd663f7cbedfe6cf2d2fb6b22e044eb19db7b58a31ce6538903122af2b85ca0b1d3f328bb1366999fd3c5fab05494c6fc4fbbba7c6f155dcfe6fd98855ec2cc68f4c75bb4c775fb4ef71ad541697ebf52d07a5d9c8dbfa117f000f27b07753f0fefab9ae4357f34299a9e0d32fc5c5cb4038a2d471c493796ea633a7b53e5bbdcfc83972b86bea555fec41bd2d2e491310b2fb7330e71e449a503d3563033559b804c002a36c461c893124959279e5e28a1a57f0d797cafc90b68ca76cf8e3e7fa38f3ca149d37ae6cb92240ef8356651136bc6d88cf0e02f47a60136180a0a5972d1bf309632578644b02e46312455752ddef15f7d166b1308b8c4dd3701785590d3b008f4cec588193122fa9a6037cd8e88017ac3930908f46cd5c2c2c294b509634737aad4c20eb97847a781d01878e46d64f30bee7367809e947213b94497fb0acc80d3225eceacbe793e34e32041d159100a036ebd8fa7c9d64b15480fd3789bf24a108ee75c0b9ff7c75390992865eae5ec77ae283084fa9180b08cd6a8ea74c2c25e60903230ea691140e914195c37e921df2ae7fa864656c43cd4a7f975f62b035ec0b574df5a736e9e327d4e80e25d020375594a9e656e45ac3c20847be5a47e53c28d156259ee3df0efe6298ce493059e3f42c81ef7ee26de84503bbbab55100048a8d139a06208b29dc58424a6bdf8e8e0f9ae91fb6d342fbbc99d841217794d3fa2bfd2e493667190f0c803d01d4cd55eadfe5037da1600b084b99d16c7735d7b8c4ddff3a72b4848440f4a84a466d704b90be136d087a0b34880cd6ae0581227f369fcabcd4598bb1a06c97a56d27ee788d82ea50099320efff6b5c9150e087061907b12ecb6800051db5ed13f0f206417ea6e3682b023f4427d2b9e960943114e0c067fbaf61577791664a4f131d7bc30873fd96fb7e40d5208d0a7eca0a7ca69ef156b97c042ec377873d382a8b2ffd8b575c1d57ad3cd426cfa2bc68271479ef3d89b986a91f8e0240ea93cc0c79b5977789cd54213bccce2bd240029b44385419c3adac11b6fc56b5b72de6381f4824de50d06a24c082945d034d0e4bd4aa98cc0eb4484d27dd46b42f32f90e5fd08be189d5b62f4b000945730715720504579807436d25b6701a82553ef44743d9ac3f3d139cf3552a1b6e109b53aa93e8afdcc0f7d11ac0628766fbeca6d6e7d3b0c22b188f4470110baea89834b91447fa20951afab0969cc8e7eb733d891017965fd40e5bf8924b55b4ea608e9e3f272d162b5ee14803c7d36da808191f7c678ceaa9ae1ceaf6a1f74212125c454268aed35a907949b045f2351e0b1f01f554a11a8eba6ad0842cfb014661da337aa4be4457d99391b7cf5a847e0084e30a98823ee6a2c58f778a1da98d17b9b3157cd8a51e1be163b27c6191a9645ef44ac3e0b87e30f07a5b3694b6176863d24476961a8586ba4e4c956ba283d36e46a168547e22f20e0b0f3025040e771735373027b17f6cb5c42dae98d88ea461f96731854716eab1556bb92cd437a63ff8d1d1ed47465e9ec5cfae6d65d9ef2ae1b92ed2ce92933accd75a3bc98772817ad112d1df0b617fa8547d9148af7d668aa4f32cfd9d377a05b8e236995463a91541d5f4969a47c3e07cd240fefe30cefee9cfe5418433d8ec7d8cd3aa1cae893c9fb20756a67e08a79c970e8fe77f394bbdcfea992464239a39afb04fc76eeba6080f5c53495a226ad6a2e2e8153753e175f84ba1ac82dcd2d5dea1136dde94b5f7ea58ea3a95031d0708f067f8a03435761eefd63b19992138d30a6c10736eda9be8b53672fb341f3dd3bed1ef42f492cfcfcef237dd34f72272650d5febfb83c090a5de38a99c2e9a11701098db8390eacea7b07ed48ef091fbd96b19903fa532bb4b49f4c3fb6852c16ee3021ddf5e41f5af3d17b0825f47630b71b3e83bfe8c52fae083dae161a91d0e6afb8080e04b5df35ab4c290cba95dc20550c5ef6b8efc8b33410a5c3175d2648cd748aaecefee1532a9363a180b9740509a51da61e798aba539564e984f04f2cf96c284710f4f75326f35c379b9a745b7281c394e92b7ef80b41e15ba3701979cc305f8fcbe9e6e3162a552b4b62b56cc48a3d59308a20f77ff8ecbdf9aa94b4a1c87fd111d84d40298567ffabeff4b027955e6779d25f14a66b56349662a0928772f75642f3d0243f1ddcbb94c38d40432c9756e378d1326cbcb6eebc67df7e30ee4cf061b42cf8c80fd3813b8b7bbfd27518e990dc373c5cc6037416df28c82cf778589691374ca79e53d579ee677854b65ef24d4d71035c3d2fecff5b2068e45212edc67e0d11dd292e5f091cf211de112b6b810720f73c76a86be79413551a9b1bf579d1443a21ef360c8eaa2a79c3316417bbedc365b9147fc0ac678fc1940c433948fb9673d39732225f28acd7a41173d5683e12f8194eede17f64af0f5348ea6de41beb58db72f23cd9c6d9bebff6c1a3ad1b33409792585ce86f62a55fd17a2be62eee494abd77a486c6d5367f8a6c39cc424da7b80a1fe1b92cc8e3282b3a0a44788be15af894f9df9177ad19763d67d738b904c9d1347a15b2f21e93c86abea67832ec0a9a79e44c9689065c1a39ac7f1742c0921841a3f1ca81fb49e5b8604b7fd99afdf65817014775e9cf63e5221711f4ae7c5ae057a2a5cb766c840f8bff3a3ca4813f7c921425ac0667a40a4ee6c0dbf09c66fc07f0202dfb9f865a3a186b8238d48555b18b953ad4fe2e957f112e95d3765195bb28a5885aaba127483716d194e0c14a7436ed1e9b0017cc3bfe68a99ea05000400f4000000480003802400018008000100f1010000080001000000010004000300040003000800010020000000200001800c0002005c2e7d5c5b253a0008000100000800000500020000000000040001001400018008000100", @ANYRES32=r8, @ANYBLOB="0800030001000000"], 0x13a8}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)={0x1e0, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4050}, 0x0) [ 296.494762][T11795] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1292a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0}, 0x300}, 0x0) 16:37:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 296.636270][ T34] audit: type=1326 audit(1604594222.445:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11817 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 16:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pkey_mprotect(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) 16:37:02 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.origin\x00', 0x0, 0x0) [ 296.976338][T11831] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 297.028753][ T34] audit: type=1326 audit(1604594222.845:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11845 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x7ffc0000 16:37:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 297.135475][ T34] audit: type=1326 audit(1604594222.875:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11845 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x7ffc0000 [ 297.241865][ T34] audit: type=1326 audit(1604594222.875:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11845 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x7ffc0000 [ 297.291779][ T34] audit: type=1326 audit(1604594222.875:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11845 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x7ffc0000 16:37:03 executing program 5: 16:37:03 executing program 2: 16:37:03 executing program 0: 16:37:03 executing program 1: 16:37:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 297.380450][T11859] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:03 executing program 1: 16:37:03 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000640)={@local, @multicast, @val={@void}, {@x25}}, 0x0) 16:37:03 executing program 2: 16:37:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:03 executing program 5: [ 297.691646][T11876] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:03 executing program 1: 16:37:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:03 executing program 0: 16:37:03 executing program 2: 16:37:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:03 executing program 5: 16:37:03 executing program 0: 16:37:03 executing program 2: 16:37:03 executing program 5: [ 298.022564][T11893] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:03 executing program 1: 16:37:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:04 executing program 0: 16:37:04 executing program 2: 16:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:04 executing program 5: 16:37:04 executing program 1: 16:37:04 executing program 2: 16:37:04 executing program 0: 16:37:04 executing program 5: 16:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 298.437237][T11915] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:04 executing program 2: 16:37:04 executing program 0: 16:37:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:04 executing program 1: 16:37:04 executing program 5: 16:37:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:04 executing program 2: 16:37:04 executing program 0: 16:37:04 executing program 1: 16:37:04 executing program 5: 16:37:04 executing program 0: 16:37:04 executing program 5: 16:37:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:04 executing program 2: 16:37:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:04 executing program 1: 16:37:04 executing program 0: 16:37:04 executing program 5: 16:37:05 executing program 2: 16:37:05 executing program 1: 16:37:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 299.213609][T11956] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:05 executing program 0: 16:37:05 executing program 5: 16:37:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:05 executing program 2: 16:37:05 executing program 1: 16:37:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:05 executing program 0: 16:37:05 executing program 5: 16:37:05 executing program 2: 16:37:05 executing program 1: [ 299.639303][T11977] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:05 executing program 0: 16:37:05 executing program 5: 16:37:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:05 executing program 2: 16:37:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:05 executing program 0: 16:37:05 executing program 1: 16:37:05 executing program 5: 16:37:05 executing program 2: 16:37:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:05 executing program 5: 16:37:05 executing program 0: 16:37:05 executing program 1: 16:37:05 executing program 2: 16:37:06 executing program 5: [ 300.181611][T12000] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:06 executing program 0: 16:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:06 executing program 1: 16:37:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:06 executing program 5: 16:37:06 executing program 2: 16:37:06 executing program 0: 16:37:06 executing program 1: 16:37:06 executing program 5: 16:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:06 executing program 2: 16:37:06 executing program 0: 16:37:06 executing program 1: 16:37:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:06 executing program 5: 16:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:06 executing program 2: 16:37:06 executing program 0: 16:37:06 executing program 1: 16:37:06 executing program 5: 16:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:06 executing program 0: 16:37:06 executing program 2: 16:37:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:06 executing program 1: 16:37:06 executing program 5: 16:37:07 executing program 0: 16:37:07 executing program 2: 16:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:07 executing program 1: 16:37:07 executing program 5: 16:37:07 executing program 0: 16:37:07 executing program 2: 16:37:07 executing program 1: write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 16:37:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 16:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 16:37:07 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 16:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="985c01a79e82a280ccdbd4ba2cf4f032f32d1ca2754164fe5f25f474172926e48265b0782016e1527c7c81dc424b4da0f94f84757298636323dbad0dda73df47395e7f13bb7b2e0612770a4f6c33a17f6b3cdc", 0x53}, {&(0x7f0000000140)="87f7b50e7baa45033ef97c092abe11bad184188fd19552ee46da37f5276ce1b21e6f21ac3d1c120d7f8246ae7c0afdaf", 0x30}, {&(0x7f0000000180)="17b8efb3d8bba020a566c2b0f319a5ac5b75c5abbbf4e745e3fd5938f2013865996f1443ef34d09dbc8f0363f58d12fd22ab6f442c5766de3c453f58fc1ee00c0ef828e7448aba7f9b4da5bc87a18b74933a34778babe8c63b0b35d133668e6372b7f3367e39e4feec2bb91bb7b7780d650ef33aaf5c20416d09302b2b7d160eeec24fa770db20508a92214c867c7984ced1833e02ec8d0826e17c52695b88c5c9a71b1134912fd78695b8", 0xab}, {&(0x7f0000000240)="e5565bd6d19ead8f774393ee2a86c2e7148d3e9837752c074b6951f1db528dc0ee0f6f9a88c2f84b70b2997e64d9f57820c616aa06211ce33ae021e28fe10d249dc6f2f6f763e5d859add2f8cd832bc60d8fd1b64126401182dd", 0x5a}, {&(0x7f00000002c0)="725bd0dfd04e27616a08bd9181d331dc1f3d3a8bf734843ca303fa8d4b3f5e690c", 0x21}, {&(0x7f0000000540)="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", 0xd18}], 0x6, &(0x7f0000001540)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 16:37:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/keys\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000001240)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001140)={0x28, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}, @CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x4}]}, 0x28}}, 0x0) 16:37:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) 16:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 16:37:07 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2b0}}, 0x20004405) 16:37:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, 0x0, 0x3, 0x5, 0x0, 0x0, {}, [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @generic="97"]}, 0x1c}}, 0x0) 16:37:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 16:37:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000000040)=0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 16:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000140)) [ 302.272682][T12125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:37:08 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') 16:37:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 16:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005140)) read$FUSE(r0, &(0x7f0000005440)={0x2020}, 0x2020) 16:37:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 16:37:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/keys\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 16:37:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x8a602) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x80000000) 16:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f0000002980)={0x2020}, 0x2020) 16:37:08 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/100, 0x64) 16:37:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000180)) 16:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) 16:37:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/keys\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) 16:37:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 16:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 16:37:08 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') 16:37:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000001440), 0x4) 16:37:09 executing program 1: socket$netlink(0x10, 0x3, 0x29) 16:37:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 16:37:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x6, 0x6, 0x5}, 0x14}}, 0x0) 16:37:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002200)='net/ip_mr_cache\x00') 16:37:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x301000, 0x0) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 16:37:09 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 16:37:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 16:37:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000240)={0x8, 'ipvlan1\x00', {'wlan0\x00'}}) 16:37:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000000040)=0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 16:37:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001a80)={&(0x7f0000000500)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000a5"], 0x18}, 0x0) 16:37:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x8a602) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)) 16:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 16:37:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80000001, 0x800}) 16:37:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000000040)=0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 16:37:09 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 16:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}, {&(0x7f0000001180)="14", 0x1}], 0x3, &(0x7f0000001340)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 16:37:09 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) [ 304.123119][T12263] dump_vmcs: 1 callbacks suppressed [ 304.125808][T12263] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 16:37:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 16:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001a80)={&(0x7f0000000500)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe9}}], 0x18}, 0x0) 16:37:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)) 16:37:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:37:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0xffffffffffffff29) 16:37:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001a80)={&(0x7f0000000500)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x18}, 0x0) 16:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 304.609162][T12287] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:10 executing program 0: r0 = socket(0xf, 0x3, 0x2) accept(r0, 0x0, 0x0) 16:37:10 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2b0}}, 0x0) 16:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x80000) 16:37:10 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x3938700}, &(0x7f0000000680)={&(0x7f0000000640)={[0x40]}, 0x8}) 16:37:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 16:37:10 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0x10) 16:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 304.967794][T12322] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 16:37:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 16:37:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001a80)={&(0x7f0000000500)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xf0}]}}}], 0x18}, 0x0) 16:37:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002980)={0x2020}, 0x2020) 16:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x2, 0x5}, 0x14}}, 0x0) [ 305.318418][T12351] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40000321) 16:37:11 executing program 2: clone(0x84000100, 0x0, 0x0, 0x0, 0x0) 16:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 16:37:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 16:37:11 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, 0x0) 16:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000380)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 16:37:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 16:37:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x15, 0x629}, 0x14}}, 0x0) [ 305.725181][T12394] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 305.745188][T12384] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 16:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000180)=""/98) 16:37:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:37:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44840) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 16:37:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) [ 306.009847][T12408] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.058803][T12408] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.134364][T12409] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8}]}]}, 0x28}}, 0x0) 16:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:12 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 16:37:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:37:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:12 executing program 2: creat(&(0x7f0000002140)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 16:37:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:37:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xe0, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x98, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8}]}, 0x123}}, 0x0) [ 306.453062][T12436] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') 16:37:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) [ 306.520636][T12436] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:12 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x13) 16:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) 16:37:12 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x20141, 0x0) 16:37:12 executing program 2: creat(&(0x7f0000000300)='.\x00', 0x0) [ 306.780343][T12456] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.839336][T12456] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:12 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') 16:37:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000340)="9d", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002200)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 16:37:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x4bc, 0x1, 0x5, 0x801, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "11711c126e666c11eee3f9441020ee7492dbf6babf67c8dbbcd58165371eb221", "a21ac95ea0735803618baf8f5f40d8d715a9def1595e401179c2b9c2998e7f0c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "fcb1060b72c04978abfd7c25503ba050d307ec9ea16ffd26b18703171d2424c1", "cf4deebd9fb5e34129c1bf1b67f666b459bae5bacf86fb04b47a5463a6beeae9"}}}]}, 0x4bc}}, 0x0) [ 307.115596][T12478] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.134433][T12478] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x36, 0x0, 0x0, 0x0) 16:37:13 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000002940)='./file0\x00', 0x0, 0x0, 0x0) 16:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 16:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) dup3(0xffffffffffffffff, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @mss, @window, @mss], 0x4) 16:37:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 307.389804][T12496] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.420065][T12496] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/102, 0x66) 16:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:13 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0xc, 0x0, "6cda8efd"}, &(0x7f0000000100), 0x1000) 16:37:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 307.646283][T12513] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.690225][T12513] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:13 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fanotify_mark(r0, 0x29, 0x1, 0xffffffffffffffff, 0x0) 16:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) dup3(0xffffffffffffffff, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:13 executing program 1: socket(0x2, 0x0, 0xfffffffe) 16:37:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/102, 0x66) 16:37:13 executing program 5: mq_open(&(0x7f0000000080)='@\x00', 0x40, 0x0, 0x0) 16:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/102, 0x66) 16:37:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5a8, 0xf0, 0xf0, 0xffffffff, 0x328, 0x328, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@local, @ipv4=@multicast1}}}, {{@ipv6={@ipv4, @mcast2, [], [], 'wg0\x00', 'syzkaller0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@ipv6={@remote, @ipv4={[], [], @remote}, [], [], 'gretap0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2, @private1}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@dev, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 16:37:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0xf, 0x4) [ 308.000862][T12533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) dup3(0xffffffffffffffff, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:13 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) [ 308.081162][T12541] x_tables: duplicate underflow at hook 1 [ 308.107461][T12533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) 16:37:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/102, 0x66) 16:37:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001800)={0x1c, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 16:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:14 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 16:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000031c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) [ 308.387909][T12560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:14 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000000600)=""/102, 0x66) 16:37:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000240)) 16:37:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) [ 308.471485][T12560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:14 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 16:37:14 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000000600)=""/102, 0x66) 16:37:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x40000061) 16:37:14 executing program 1: [ 308.815969][T12597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:14 executing program 5: 16:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:14 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000000600)=""/102, 0x66) 16:37:14 executing program 2: [ 308.932702][T12597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:14 executing program 1: 16:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f0000"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:14 executing program 5: 16:37:14 executing program 2: 16:37:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/102, 0x66) 16:37:15 executing program 1: 16:37:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) dup3(r1, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:15 executing program 5: 16:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f0000"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:15 executing program 2: 16:37:15 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/102, 0x66) 16:37:15 executing program 1: 16:37:15 executing program 5: 16:37:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) dup3(r1, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:15 executing program 2: 16:37:15 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/102, 0x66) 16:37:15 executing program 1: 16:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f0000"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:15 executing program 5: 16:37:15 executing program 2: 16:37:15 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/102, 0x66) 16:37:15 executing program 1: 16:37:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) dup3(r1, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:15 executing program 2: 16:37:15 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/102, 0x66) 16:37:15 executing program 5: 16:37:15 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:15 executing program 1: 16:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:15 executing program 5: 16:37:15 executing program 2: 16:37:15 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/102, 0x66) 16:37:16 executing program 1: 16:37:16 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:16 executing program 5: 16:37:16 executing program 2: 16:37:16 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:37:16 executing program 1: 16:37:16 executing program 5: 16:37:16 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:16 executing program 2: 16:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f0000000018000200"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:16 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:37:16 executing program 1: 16:37:16 executing program 2: 16:37:16 executing program 5: 16:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f0000000018000200"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:16 executing program 1: 16:37:16 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002480)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:37:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:16 executing program 2: 16:37:16 executing program 5: 16:37:16 executing program 1: 16:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f0000000018000200"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:16 executing program 0: 16:37:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:16 executing program 2: 16:37:16 executing program 5: 16:37:17 executing program 1: 16:37:17 executing program 0: 16:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:17 executing program 5: 16:37:17 executing program 2: 16:37:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:17 executing program 0: 16:37:17 executing program 1: 16:37:17 executing program 5: 16:37:17 executing program 2: 16:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:17 executing program 0: 16:37:17 executing program 1: 16:37:17 executing program 5: 16:37:17 executing program 2: 16:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:17 executing program 0: 16:37:17 executing program 1: 16:37:17 executing program 5: 16:37:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:17 executing program 2: 16:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:17 executing program 0: 16:37:17 executing program 1: 16:37:17 executing program 5: 16:37:17 executing program 2: 16:37:17 executing program 0: 16:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:18 executing program 5: 16:37:18 executing program 1: 16:37:18 executing program 0: 16:37:18 executing program 2: 16:37:18 executing program 5: 16:37:18 executing program 1: 16:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:18 executing program 0: 16:37:18 executing program 2: 16:37:18 executing program 1: 16:37:18 executing program 5: 16:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:18 executing program 0: 16:37:18 executing program 2: 16:37:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:18 executing program 1: 16:37:18 executing program 5: [ 312.780925][T12807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12807 comm=syz-executor.4 16:37:18 executing program 0: 16:37:18 executing program 2: [ 312.839398][T12807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12807 comm=syz-executor.4 16:37:18 executing program 1: 16:37:18 executing program 5: 16:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:18 executing program 2: 16:37:18 executing program 0: 16:37:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:18 executing program 1: 16:37:18 executing program 5: [ 313.111598][T12821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12821 comm=syz-executor.4 16:37:19 executing program 0: 16:37:19 executing program 2: [ 313.173189][T12821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12821 comm=syz-executor.4 16:37:19 executing program 1: 16:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:19 executing program 5: 16:37:19 executing program 2: 16:37:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:19 executing program 0: 16:37:19 executing program 1: [ 313.479269][T12837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12837 comm=syz-executor.4 16:37:19 executing program 5: [ 313.522665][T12837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12837 comm=syz-executor.4 16:37:19 executing program 2: 16:37:19 executing program 0: 16:37:19 executing program 1: 16:37:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:19 executing program 5: 16:37:19 executing program 2: 16:37:19 executing program 0: 16:37:19 executing program 1: 16:37:19 executing program 5: 16:37:19 executing program 2: [ 313.885993][T12855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12855 comm=syz-executor.4 [ 313.950003][T12855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12855 comm=syz-executor.4 16:37:19 executing program 0: 16:37:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) dup3(r2, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:19 executing program 1: 16:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:19 executing program 5: 16:37:20 executing program 2: 16:37:20 executing program 1: 16:37:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) [ 314.268132][T12874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12874 comm=syz-executor.4 16:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:20 executing program 5: 16:37:20 executing program 2: [ 314.330972][T12874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12874 comm=syz-executor.4 16:37:20 executing program 0: 16:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:20 executing program 1: 16:37:20 executing program 5: 16:37:20 executing program 2: 16:37:20 executing program 0: 16:37:20 executing program 1: 16:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:20 executing program 5: 16:37:20 executing program 2: 16:37:20 executing program 0: 16:37:20 executing program 1: [ 314.815058][T12902] __nla_validate_parse: 12 callbacks suppressed [ 314.815069][T12902] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:20 executing program 5: [ 314.884491][T12902] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:20 executing program 2: 16:37:20 executing program 0: 16:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:20 executing program 1: 16:37:20 executing program 5: 16:37:20 executing program 2: 16:37:20 executing program 0: [ 315.161559][T12920] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:21 executing program 1: [ 315.201870][T12920] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:21 executing program 2: 16:37:21 executing program 5: 16:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:21 executing program 0: 16:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:21 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 16:37:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@broadcast, @random="e907727b055e", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @empty, @remote, @loopback}}}}, 0x0) 16:37:21 executing program 2: r0 = socket(0x1, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) [ 315.453683][T12938] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.489990][T12938] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:21 executing program 0: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000122) 16:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 315.633012][T12942] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:21 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 16:37:21 executing program 5: r0 = socket(0xa, 0x3, 0x8) bind$netlink(r0, 0x0, 0x0) 16:37:21 executing program 2: 16:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6015181d00083a00fe80fe80000000017f0000ffffffffffffff"], 0x0) [ 315.805949][T12958] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.842396][T12958] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:21 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x24001ff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x80000000002, 0x5, 0x0, 0x46}) 16:37:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x14cd}}, 0x0) 16:37:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0xffffff74}, {&(0x7f0000000040)="01c64b93b3d10fa797a3ff98f209", 0xe}, {&(0x7f0000000080)="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", 0xffffff4f}], 0x3}, 0x0) 16:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 16:37:21 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 316.073934][T12968] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2ec4}}, 0x0) 16:37:22 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffe96e1a7b255e86dd608e193b000104"], 0x0) 16:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 316.169257][T12985] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:22 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 16:37:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 316.225992][T12985] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:37:22 executing program 0: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\r', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000200)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 16:37:22 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001300), 0x53) 16:37:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000010c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:37:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:22 executing program 1: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 316.500839][T12996] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:22 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 16:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:22 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:37:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000200)) 16:37:22 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="8d859407808f", @random="831f775348cc", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 16:37:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x0, 0xea60}) 16:37:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000100), 0x8, &(0x7f0000011b40)={&(0x7f00000023c0)=ANY=[], 0x1ec4}}, 0x0) [ 316.913102][T13020] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:22 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:37:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:22 executing program 0: r0 = socket(0x1, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 16:37:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002980)={&(0x7f0000002840)=@in={0x2, 0x4e23, @empty}, 0x80, 0x0, 0x0, &(0x7f0000002900)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 16:37:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 317.210749][T13042] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x282) write$evdev(r0, &(0x7f00000000c0)=[{}], 0xfffffffffffffc4b) 16:37:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtaction={0x3004, 0x30, 0x0, 0x0, 0x0, {}, [{0x1228, 0x1, [@m_mpls={0x1038, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_skbedit={0x130, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_MARK={0x8}]}, {0xe1, 0x6, "ccc1d44ea8ebed983e961d51a3ef8095b2a70b56ecf4796fc2736ab06d540c69ab94ad9392949492aad97f88ee87a199ffee52a73c9f249e06f5e8dea5ccb6265b34014605132efbcba80096866c9833332c9d469b77f7112bec982b5d1f167f972ae3e36322c77b537913d6b5e96386ccc905f5b62d407e0e306c21f24bd3578e83f5129a5a21800e4dc416b7d2b3943e07cbe3f3d6bf29fd07daec0c709105b9684b377d4aabb89ff81bc8437e8ead266af4f4a84ff7a87168fd8897fb337ea5f6c9d8381737ab3769854f059f35437557e3c2c586e4bfbd7ace8c3f"}, {0xc}, {0xc}}}, @m_ctinfo={0xbc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x4d, 0x6, "04ffc9bee270cc9b14ce72a6df7e099e611c6fb6a9d5ee87378338d9fd60209506691b9fdb30188e0f48dabd10273a02fe45fa05fbb23d22721a29223efe1a8fbe6a1582df2346770d"}, {0xc}, {0xc}}}]}, {0x1504, 0x1, [@m_skbedit={0x138, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0xf9, 0x6, "3af4133100b135c887c7900dcf8a17b17b469af637eeb5d22bdf9abef307d6201d23f21392cd71491a358e02902b2a3f45fbcee0f290edde37fcac93b08b2ac997df1d2963c68e9ad686ef625aa5cf29e7e4fbc653a7e411e93273b0c66079d4370661933dd0306f00e6fef450094f70c07706f8a63f41f282f09790427d7d89cc9ab271c9385cc0158391e6108fec5eaacbc803643d68821bc92d1159854fa737a0690af1826cb8b3ae4ed0a5efcc07b825a02e0742b851516de5d122d5858728f29e422025bfbd6e1ee32edfc2a357971a2e3b168b3cbc7762df38c8fca4fbf46018cc2744397513dcce15f51a4a882741d97f8a"}, {0xc}, {0xc}}}, @m_ct={0x138, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @dev}]}, {0xf9, 0x6, "b927623dcbf4a6fed6463f8d8174ea5c96341a82b93ca05c9b4d3170654a95a31d3f38f1f3515a27604389dcdd52e58fd0a362afdde1c2100542291276be0f92fc75350f99c645d245ccdd5ca05cfbafd431289a8134dd0033415e4a3ae59750746af66f081b1afa5949386f81a190e1806e7d635a6741eff792c80ed60faa4a9211aabc218987f2b080b2ecc1d38ce1c4c2ade861057307d1d8110412733faf3cdc98e992ab640ffff3fc40d248bded99de3c301c49cd2247d431c827c37630ed8e6160a675784a1c8f74cd513c4dfc31aad0aa82db519974565516e7160c33f58c783b27a8e2434abb8732fef4c4af5d495cf8d0"}, {0xc}, {0xc}}}, @m_sample={0xbc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}]}, {0xd, 0x6, "38d46f6e514e17ea19"}, {0xc}, {0xc}}}, @m_connmark={0x194, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xf1, 0x6, "c8364a3a2cbec19e6782c01773f8bbc4115832388056af952ce38912b048c910ebfcb711e528ee8ac0680541d65a6ba8852b4ff070d3cd250c047d6a7f515f1e7fb1d8b7056b03abc5a4185260f80a8967777a3ba2287079c46601195dedfac3c4c36dadcd856f6fc017973e28760617a21ff3d8f9ce787521c659e68ef405110eb4c804a71bc89b2b08ee0db2d30a65006b71018480f04e1a12cc0183e8b2b2890aa859ef292349dfec7c819993cc646632499fac5175b755baee8bc2f63c02fe3d307cce2435aab7aaabc671fdc7b0bdc3c48f165c6efeb6dff9d4f7af684d3c076365dea0379221f1b51737"}, {0xc}, {0xc}}}, @m_ct={0x1040, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "261cdb5c28a1f684cc11aab970bf5994"}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}]}, {0x8c0, 0x1, [@m_skbmod={0x1c4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="59c8506b6809"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="cbbb05b65e6c"}, @TCA_SKBMOD_PARMS={0x24}]}, {0xf9, 0x6, "c21a16ec41ce3aea23a4f407ab5f47b9aafc37251937da2b6c2afdf338062ab5587ecd544869dfb7c3b7dd46bd363e15b5a229634e9c0e1734ef9b60cb378ba79fa13ca1960cd9d29a3daff14ff73f20f5e81a02b40b581d4a718537dc2081f4ddde6bef6515b6bdfeabfd92442d1eb5bd46846fe10b89dc500f675e6ee31c3e574682d3e7e608b9137d9d5e1e931e159234f6aadf331a0bbc38bb6a8968f92f3b4179cd9fa6a104c2c15200ffe8dad27e3fde23cd13260a7603ae47942c020cfcaf0c2cb9754300c4fe38356c4a94e4cec9f47a8bef31c19677b05cce54aab9c1ecdb37a5ae25483939c2b09899228358fc3294b6"}, {0xc}, {0xc}}}, @m_skbmod={0x11c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0xa9, 0x6, "9200d8b39cf8ea9351601e06723a6eda3f0fe102eb4dece07ceb2060c912680efd39d2e2e70713bc5d2588ac3754d8665eb59e4b6ad3b77500357cb4f1acb32369a67a970aaa2e555a2a7f6bbcd7aa1ec87da67a50b38668a8dbd00c75a704d99813d09dc5e69e356fe4d078f3ef2585f162daf128e4844b4f772c97e667db41810800ac26984218dc2700b356d2c8cc87e234037244b8ad71f2146bf104236620ea7e57e0"}, {0xc}, {0xc}}}, @m_ipt={0x118, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}]}, {0xb9, 0x6, "c02bffa656e1b94e68e78d70ce2648f21c5b5c65c5c2610717ef88e0854ac38f90e2b621d16615c02fd5890be95743d19e4b19246b248ac29c6aa875e8cfd31092d8570afc7e1b70c63a08e4be7cff0fd0a1afd8f6f4125b20e112c8d927a526959def5b7410e7c6f02bb8b5a8a5cdb6e1ae216a85e632168f488eeae252264e3a230431548477056f9dcf599ffd1f13ad936eed447fb26d11b40681e385cbc2fe26972af3aea640927a9fdbf3925838b1b9d9e4b0"}, {0xc}, {0xc}}}, @m_ipt={0x1c4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x180, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x125, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "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"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x1d, 0x6, "1941d630e510e0d25c0e0edc5c35eecd537566a33458f9ce0b"}, {0xc}, {0xc}}}, @m_xt={0x2d4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x85, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "46031cf2fbc2e068e366d16d3f5af7c6c7e5ac59dce0724ef7e9622cc3a90d4c192c963dff63351c54852c8cb097cd84b2735c88f0023c380b8ecff1410c2650ee560da2a767f19619acf967daa8d3c8f9986860a0be48898f8fb9"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TARG={0x51, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "26925965093fcf4c0d75f843483945a357dacb86dd7564ad7541ad4a9286ec5f3fe11a957ecb25"}}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "9df52d58be428a7964f6ea57a469df8e9b794d60feab644e0e1069b449c5eabd287fc687a87052b3fdaed067e9b1a5f12f60e17a27cf66ba73c7a584b7b9b5981801c53f8e61ec9cd6b0214aba39f6ed2ba0cd2c732a8e4f32f71766ec494575804968521e7fa2e3b7eb0dd05562720fa331a49d45831997396a95c7b5cbb4de53bce6abf74dadedbf1203"}}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "da9cbd9b0bfa5e7f93e9e9b7360e1124090a96ce1a0c98f0017c729bb284a8b9e6925383d20e7ed30d17da6d6e1b86def91835333376dae9e37bbe00fa3996dc54e2b8795b3da5856925020670c9277206ffdc26e1ff43e28debeb654e1bdafd61a2783a9b9ea77866128e10bdb77e9e0ca623d68ca3f7cd44ddbaa122d35d22113841e90f6b2604d82d84"}}]}, {0x21, 0x6, "2d34ef8e739a126c96b07f23d808385aa3846264dd3375307c667d01e9"}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, {0x4}]}, 0x3004}}, 0x0) 16:37:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) 16:37:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:23 executing program 0: getitimer(0x13c406060c2c825b, &(0x7f0000000000)) 16:37:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "15181d", 0x8, 0x3a, 0x0, @remote, @remote, {[], @ndisc_rs}}}}}, 0x0) 16:37:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) 16:37:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140040, 0x0) socketpair(0x0, 0x1, 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@un=@abs, &(0x7f0000000740)=0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) sched_getscheduler(0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f2, 0x300, 0x70bd28, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44041}, 0x20008004) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x800) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') 16:37:23 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0000000000eb86dd600000010020ff7ffe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) [ 318.011552][T13076] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:23 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 16:37:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:24 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:37:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000040)=0x1f) 16:37:24 executing program 0: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 16:37:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 16:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000040)={@mcast2}, 0x14) [ 318.358777][T13101] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff77}, 0x0) 16:37:24 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:37:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:24 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 16:37:24 executing program 5: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @random="0000000000eb", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000001", 0x43, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0x43, 0x0, @wg=@data={0x4, 0x0, 0x0, "58fe3519141cacac606898ebf4f8a409adc282b96d900d1cd8065d0bcb11e2469564895783191b503b6d63"}}}}}}}, 0x0) 16:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaae96e1a7b255e86dd60b1e88400080000fe8000000000000000000000000000aafc010000000000000000000000001000000087"], 0x0) 16:37:24 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4feaac", 0x8, 0x0, 0x0, @private2, @loopback, {[@fragment={0x33}]}}}}}, 0x0) 16:37:24 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0xfffffffffffffce5) 16:37:24 executing program 5: syz_emit_ethernet(0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd604feaac00523300fc020000000000000000000000000000fc"], 0x0) [ 318.764151][T13132] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 16:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:24 executing program 2: semget(0x1, 0x5cdb2cc12176e36f, 0x0) 16:37:24 executing program 5: migrate_pages(0x0, 0x3, &(0x7f00000000c0)=0x7fff, &(0x7f0000000300)=0x81) 16:37:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:24 executing program 0: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) 16:37:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8007fff, 0x121482) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x18) 16:37:24 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 16:37:24 executing program 5: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @random="e96e1a7b255e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b1e884", 0x58, 0x0, 0x0, @private1, @private1, {[@srh={0x3a, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}]}}}}}, 0x0) [ 319.166122][T13163] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:25 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 16:37:25 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="0000000000eb", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000001", 0x20, 0x11, 0x0, @dev, @mcast2, {[@srh], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 16:37:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:25 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 16:37:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000240)="f8", 0x1}, {&(0x7f0000000140)='}', 0x1}], 0x3}, 0x0) 16:37:25 executing program 2: move_pages(0x0, 0x2d, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) [ 319.541385][T13189] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005700)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 16:37:25 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140040, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) 16:37:25 executing program 1: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) 16:37:25 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b40303", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 16:37:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:25 executing program 1: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) 16:37:26 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 16:37:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a00010a00000000000000000000000001"], 0x24}}, 0x0) 16:37:26 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x14}}, 0x0) 16:37:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x8, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:37:26 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 16:37:26 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 16:37:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:37:26 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x80000000002, 0x5, 0x0, 0x3, [{0x2, 0x1ff, 0x1, [], 0x100}, {0x1000, 0x0, 0x1, [], 0x102}, {0x0, 0x0, 0x7fff, [], 0xa00}]}) 16:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 16:37:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4feaac", 0x8, 0x0, 0x0, @private2, @private0, {[@fragment]}}}}}, 0x0) 16:37:26 executing program 1: socket(0x10, 0x2, 0x8001) 16:37:26 executing program 5: migrate_pages(0x0, 0xdc, 0x0, &(0x7f0000000280)=0x1) 16:37:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)=0x80) 16:37:26 executing program 0: syz_genetlink_get_family_id$nbd(0xfffffffffffffffd) [ 320.783332][T13273] dump_vmcs: 3 callbacks suppressed [ 320.783341][T13273] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 16:37:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x292582, 0x0) 16:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xfff2}}, [{0x4}]}, 0x28}}, 0x0) 16:37:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:37:26 executing program 0: clone(0x8a30a100, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') 16:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 16:37:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x92382, 0x0) 16:37:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0) 16:37:27 executing program 2: r0 = socket(0x2, 0x80a, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 321.172735][T13302] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(0xffffffffffffffff, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000007c0)) 16:37:27 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 16:37:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6015181d00083a00fe8000000000000000000000000000bbfe800000000000000000000002"], 0x0) 16:37:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 16:37:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x0, 0x0) 16:37:27 executing program 0: getpgrp(0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 16:37:27 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 16:37:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x0, 0x0) 16:37:27 executing program 2: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 16:37:27 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:37:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(0xffffffffffffffff, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000340)={@dev}, 0x14) 16:37:27 executing program 5: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 16:37:27 executing program 2: socket(0x2, 0x3, 0xff) 16:37:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x0, 0x0) 16:37:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="9a272812b91b71a55dbbbfe290964dbcc23f889967806ae0159927e32e8f487c6ca5f698680bddd8cf5c49bb43e6e62eb4551fb94017d5970ad3", 0x3a}, {&(0x7f0000000080)="f81d729b181fcdfa96d92aa995d0555d108eb3926af02fd1c1cc19a7077703dc2e4375fa0122eb1125d90d132ca8a34686da7a78c696de3546704059bab35f5e1e135bf6a7d3f2fe66dec823ccecb6c1dbe010c5d7e51814d98f60ed20e1dd5c316caa7159a894ca72a22e1b60a90b24a4ca1dffed84c8391f37568732d2", 0x7e}, {&(0x7f0000000640)="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", 0xe08}, {0x0}, {&(0x7f00000001c0)="9b", 0x1}], 0x5}, 0x0) 16:37:27 executing program 0: r0 = socket(0x2, 0x3, 0x5) connect$netlink(r0, &(0x7f0000000580)=@unspec, 0xc) 16:37:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(0xffffffffffffffff, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a000100"/20, @ANYRES32=r0, @ANYBLOB="000000fb"], 0x24}}, 0x0) 16:37:28 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4feaac", 0x0, 0x0, 0x0, @private2, @loopback}}}}, 0x0) 16:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 16:37:28 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:37:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x802) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x5}, {{0x0, 0xea60}, 0x0, 0xd5f7}], 0x30) 16:37:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 16:37:28 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 16:37:28 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="e96e1a7b255e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b1e884", 0x8, 0x0, 0x0, @private1, @local, {[@routing]}}}}}, 0x0) 16:37:28 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="3b00000000000000aaaaaaaa86dd6015181d00083a00fe800000000000000000000000000040bb"], 0x0) 16:37:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 16:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 16:37:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:28 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140040, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 16:37:28 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x911841, 0x0) 16:37:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001640)=ANY=[@ANYBLOB="300000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="02009e000a0002000004"], 0x30}}, 0x0) 16:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) 16:37:29 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/4096) 16:37:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000004c0)={'team0\x00', @multicast}) 16:37:29 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 323.225475][T13437] __nla_validate_parse: 14 callbacks suppressed [ 323.225486][T13437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:37:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:29 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4feaac", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, {[@fragment={0x29}]}}}}}, 0x0) 16:37:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x47) 16:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) 16:37:29 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40000023) 16:37:29 executing program 5: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x40008001) 16:37:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000140)='}', 0x1}], 0x3}, 0x0) 16:37:29 executing program 0: 16:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) 16:37:29 executing program 1: 16:37:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:29 executing program 5: 16:37:29 executing program 0: lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000180)) 16:37:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fff, 0x802) write$evdev(r0, &(0x7f00000000c0)=[{}], 0xffffff79) 16:37:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 16:37:29 executing program 1: 16:37:29 executing program 4: 16:37:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:29 executing program 0: 16:37:29 executing program 2: 16:37:29 executing program 1: 16:37:29 executing program 4: 16:37:29 executing program 5: 16:37:30 executing program 0: 16:37:30 executing program 2: 16:37:30 executing program 4: 16:37:30 executing program 5: 16:37:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:30 executing program 1: 16:37:30 executing program 2: 16:37:30 executing program 0: 16:37:30 executing program 4: 16:37:30 executing program 5: 16:37:30 executing program 1: 16:37:30 executing program 4: 16:37:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@empty, @random="42153ef0a681", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4feaac", 0x0, 0x0, 0x0, @private2, @private2}}}}, 0x0) 16:37:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:30 executing program 0: 16:37:30 executing program 5: 16:37:30 executing program 1: 16:37:30 executing program 0: 16:37:30 executing program 4: 16:37:30 executing program 2: 16:37:30 executing program 5: 16:37:30 executing program 1: 16:37:30 executing program 4: 16:37:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:30 executing program 0: 16:37:30 executing program 2: 16:37:30 executing program 5: 16:37:30 executing program 1: 16:37:31 executing program 4: 16:37:31 executing program 2: 16:37:31 executing program 0: 16:37:31 executing program 5: 16:37:31 executing program 1: 16:37:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:31 executing program 0: 16:37:31 executing program 2: 16:37:31 executing program 4: 16:37:31 executing program 1: 16:37:31 executing program 5: 16:37:31 executing program 2: 16:37:31 executing program 0: 16:37:31 executing program 4: 16:37:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:31 executing program 1: 16:37:31 executing program 2: 16:37:31 executing program 5: 16:37:31 executing program 0: 16:37:31 executing program 4: 16:37:31 executing program 1: 16:37:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:31 executing program 2: 16:37:31 executing program 5: 16:37:31 executing program 1: 16:37:31 executing program 0: 16:37:31 executing program 4: 16:37:31 executing program 2: 16:37:32 executing program 4: 16:37:32 executing program 1: 16:37:32 executing program 5: 16:37:32 executing program 2: 16:37:32 executing program 0: 16:37:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:32 executing program 4: 16:37:32 executing program 5: 16:37:32 executing program 1: 16:37:32 executing program 2: 16:37:32 executing program 0: 16:37:32 executing program 4: 16:37:32 executing program 5: 16:37:32 executing program 1: 16:37:32 executing program 2: 16:37:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:32 executing program 0: 16:37:32 executing program 5: 16:37:32 executing program 2: 16:37:32 executing program 4: 16:37:32 executing program 1: 16:37:32 executing program 0: 16:37:32 executing program 2: 16:37:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:32 executing program 5: 16:37:32 executing program 4: 16:37:33 executing program 1: 16:37:33 executing program 0: 16:37:33 executing program 2: 16:37:33 executing program 5: 16:37:33 executing program 4: 16:37:33 executing program 1: 16:37:33 executing program 0: 16:37:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:33 executing program 2: 16:37:33 executing program 5: 16:37:33 executing program 4: 16:37:33 executing program 1: 16:37:33 executing program 0: 16:37:33 executing program 2: 16:37:33 executing program 5: 16:37:33 executing program 4: 16:37:33 executing program 0: 16:37:33 executing program 1: 16:37:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:33 executing program 2: 16:37:33 executing program 5: 16:37:33 executing program 1: 16:37:33 executing program 4: 16:37:33 executing program 0: 16:37:33 executing program 2: 16:37:33 executing program 5: [ 328.088977][T13695] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:33 executing program 1: 16:37:34 executing program 4: 16:37:34 executing program 0: 16:37:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:34 executing program 2: 16:37:34 executing program 5: 16:37:34 executing program 1: 16:37:34 executing program 4: 16:37:34 executing program 0: 16:37:34 executing program 5: 16:37:34 executing program 2: [ 328.474806][T13714] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:34 executing program 1: 16:37:34 executing program 4: 16:37:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:34 executing program 2: 16:37:34 executing program 5: 16:37:34 executing program 0: 16:37:34 executing program 1: 16:37:34 executing program 4: 16:37:34 executing program 2: 16:37:34 executing program 0: 16:37:34 executing program 5: 16:37:34 executing program 1: 16:37:34 executing program 4: 16:37:34 executing program 0: 16:37:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:34 executing program 2: 16:37:34 executing program 5: 16:37:34 executing program 1: 16:37:34 executing program 0: 16:37:35 executing program 2: 16:37:35 executing program 4: 16:37:35 executing program 1: 16:37:35 executing program 5: 16:37:35 executing program 0: [ 329.323251][T13753] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:35 executing program 2: 16:37:35 executing program 4: 16:37:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:35 executing program 1: 16:37:35 executing program 5: 16:37:35 executing program 4: 16:37:35 executing program 2: 16:37:35 executing program 0: 16:37:35 executing program 1: 16:37:35 executing program 5: [ 329.682974][T13772] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:35 executing program 4: 16:37:35 executing program 2: 16:37:35 executing program 0: 16:37:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:35 executing program 1: 16:37:35 executing program 4: 16:37:35 executing program 5: 16:37:35 executing program 2: 16:37:35 executing program 0: 16:37:35 executing program 4: 16:37:35 executing program 1: [ 330.134208][T13791] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:36 executing program 5: 16:37:36 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 16:37:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 16:37:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') 16:37:36 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xe69) 16:37:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 16:37:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp\x00') 16:37:36 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1f", 0x1, 0xfffffffffffffffb) 16:37:36 executing program 1: socket$inet(0x2, 0xa, 0x5) 16:37:36 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000002ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000002f00)) [ 330.541234][T13814] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000001a80)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 16:37:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$cgroup_pid(r0, 0x0, 0xfffffdf6) 16:37:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0xd8, 0x0, 0x0, "dd332d69ce4b043d3577a4064d99e31f81d3e3e3c161dfe384732b12038eee63324951aefe3a990341ec4bf1ccd281e48baca133d87239689b17f666a179694450f3d1fb2e24261c63863e4564d12d73657063178296e33c96f925de9874a5200b4ae478023483dd658992f9a2752660932671dd5dfaf191f827eef58ba008dac0e38b5827206080af46da645a73d3715913a2572a5c48168b0a3cffb0cd5309fb0275c7904d07f1b6902216f1b862129ae6b39cc09f24a9be7260df37ce05fd98a98e9e6d947c4411"}, {0x18, 0x0, 0x0, "449ebc3176ac04166c"}, {0x18, 0x0, 0x0, "b8141c3fe2ccd582b3"}, {0xd0, 0x0, 0x0, "f4c55ccb5e6221b4aa0bdbe0bef42d2916a62f216ddf030606ee88e47c0f9985ec86f58db1d7cba7a3e9069c3eaaf0a7ff990f4ae271bb8516b5f4bb0c7e786260ef64a7606c3abb637bfa6a8047a225e63263739545fa0130e0d98db8b1d42513c6b066dcaded57ac9d70fa17550583b50ee0a9a90c8e423ca38f08b81a3e79a088ddd50f7808a118171be1e7962d5d01f3bd1b6a1081466a8622d2d017af80c4cef5bc3be3e373ede4c269770c9053dc59681d77fc820f3b3c7568033b69ee04"}, {0x1008, 0x0, 0x0, "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"}, {0xdf8, 0x0, 0x0, "8693160642cd09f485a1788407c79cfa5cea0d01f4c05c9fa6e877476279e5e5fe6d664a04ee24f8fa080c7600170c2639f6b921fc721552f4f868bb95ef24da5ede998c96d39d743528f827baee94a09aba5afc93cb6094ec34b34afaa28c8ba2d0e18216c1149ca8866635a6c81ebfcbcec954dc6d6b35415e77ed9cde683543f7fe5a33ce900ecf8ea51d4850792289a9c19e2c0451a9c76a2c8ed2ae505b7c178d8d5812352dd6c02a6ba2635e58ae6fe5b7cbe02fbf7f5babc850202ac2a6c19a4ead26e5a81d27f430a2233308b2ae28bef9885abfed48c87125cf55d87f9d3e8a2701c6daf9d6eb5025480b4f325b2bf50746b4caf5e13c5186632305784edc33a8709bc3930fee63fc13184b588a620fd12ae847462914078b6c980b72219e0e80058a5f90700e2e7f56514e9786c6a37f7771eafe222d039159738d6cb3cd2493a56ec104234f1358b9c1af161d5bbce658c78bcc3b10aa8e9289095c6698632121908ada3b56197fd3a7477b30ee8075f15f5cbe9392e8d82ca74dc9dd20e406065e9cb8ae5eaab994746eb3ba91f3aac6db06f1acdac7d53efef0060b78ee186726d8068011117a6417cdd6511f32af7a0b792b99a0c848ab4b8572e1ed37d2219fa6740cee7a5e251e733a408182480b9e1ac9d3949b39f4c3dc77f6b4897ac2b73be51b28f2dcb86f10b11bbefba60fb8438feeacb87e48a0f8478c8a305cb75063c275b022730a319c795bb7de71dc06cbed9887e75253853057279f3b6be65a1e11305c9c400317ac283a998eea9682b22e5ca4e813078f56035268813d27a2b74a2c7d846c13c850c31c094881cca5309624c6d04d851348422d239e89ef4d4c2d44c017712b8de5f369678c237dc136735282b89364b8a6b4e27bf26e99e95965cb0993ffe553e04483fe1c571b585395216af49add6ed34c4d4627c6473a112fead395b56ade98aa61070bb979fc120cb9cb0bb306f0b99eb8d435f3c417b40092cf4690676a16543b35c9a53e57e005ebfa8a58c75b626a389bb550d8196ea96ff1ddebb3164d863894e08dcb6b7fa612aafaa02d14eb283fa9160edb3d8f04ba594f1cdda14f682d4456108c76cfbe6e3d00429ecdd75e14a96405568523f2e2c8290a855b38de7fe699c4c5a64866d9a2816c96dc974966c4c08fb1707b8819adca301e57c1b12e4870c8f2f29798867d04e78f18419fa050b2b81d9039408488c2e465d16bd2a53cf5c871379376424b4b840a3700079177e792addd51a78180020fe5b3502c7b86fa6ae084e77b92ce9bed7372c09411a892c1c6dc5d76e434c2ad5c8c85f1a80a2c7f8ed3064d409462273f733aff43c4292d4a04d64e63d34ade5a4d6cea8c3949265321d547927aa87338b434f474203bd004da0f8e6495b31fcd360f1cfc2b457b2cdf0a1a8336c61be9a31d58fe27ad48b4a37200b823245eb8fbea3d4771589119546928a482a2fa6762133056641677b032eadcace89c2661110817df96f26fa4714ff6877d021dce62d32e9208605b7c018c638fcc7e3adba78db308626ad048f5006a34d22c12d1179f4e3c5ea4271855b40c48a8f10e182c929d567fc18ebee87dd1c76bdb156996289372e0a8dc239048c4d2df8c4e9bb65f3aa01f627e14600bae4c6a930a9e3bb6a294fcc3220c97ce13f9163aaeb5c436dd9e5a295e67f773813cb58148c1a4ceb31546941ccddb004a0d58068db52566a466cfe7a6ee817828d01b66af9700024e667fa8e20fac86a050267a8dc718f8b7f391775728577031f85830908ea1825c6323f28db53d0ef4ee18ec30f9824d7e600ae12744c7b02bcbc3d72a4e7199a3127d651da8cd54fcf8eb1309647db64f661f0a55ce9137d6d637416381c37c40b294e7ca88121abee76468b5341be80cc373962cc7fba89e0d896cac4ec7d0cc5c1e70460dd8f9bac384ee09b3207fcc93926f309de714234a49eb8fdcef8aa647ba851814e1db6099f1766071a175a7790ba46e826bf72267544b232a3300c6ff61af13ef90e9255b169ab16160ede4eb05c5b514a4305491fdfecac7f763d62d501246eea037f809fe99e7192d7773ef0a0f06536051429658dc10c4b52cf81c4e6295843f28f9a9d32b4c62e72d7dd460ea8867f728196eec13ed0087ad0a5f85533e3485ce5565bb068c1c13922b6790a38160bc8a4f8951402ba3348190428a372b2c1a1513ff15a23278ba5c26dc5ba3b83e7e14e776a05e4bbe99722b6fa2ef0e30de1f9c6c8a560f9990df786cf81013aa932d9ef4ae7f52585174e63470bb4ad039fb60c231e824a73905183eb5b08a9a76019d3d667e556cc750d530aa09206388c4c10be66f4ca1e407693c392a298963d862dd9b0e45c344d007b0d966206f0ece86eee58e26cab8e608296a31f808effa1ef887296bc901af29438f2cdd0bc9b179fd820c16f65994b956eedfd12f6c71ff64e414037e41c0e95498e732969b25232122a778c724efcd187fcc77f590ed75633cddca87188ac27a9883f620350b212fa99ac9b136644c6489e4ba35a7070b0ae703c830ebc6a772fbac705c610798a78fdef5510ad9e860293026aca443e62f65c43a337a09c2a6843eb364c41f650ef02d2564b75165bce7f91866a00f18f49c1ae4b01ced429b5f85c651b9881bb7e0de79d4a5cfd5f01598ff128165c7249a5c369641dd1795a3d25857ef73f9885070e3d32316b7f53bffd8b19b5e9af84d4af0101d25bafe2303b33ba321c0c745504361ab51937b47062d1c17addc0f5b92dded9b85422799b03fd002aabea2e791dd8b48cd42bcb3c0c9c51fecfbc2e912e90680ffdb74db07f3b30bcc0af0da4585a5f3e939f5f8066a9d8dbe8c786c45d2abc8ebee2ec892bb07deb6498bfeee3f2b75fc75c73f4e979a518a9c1f2e7362c0140d919d77d0d35a6d9f110aa4ce1df5a75eb6b28201ffd1ada39df083a0a3ab7d03f536c2bfb565d59decb95bb1262160f8de23900da5ab8ddd8e5121de2eac11c1b0ea0f262d9e34f575d4fb2837f8424854d23fe0e682db08116cf80c82ae5636115f2841c41a279564dcc6ccd5f1f268b972395c10d76cd7e999e79b2e7c454e8659e5492fb6d037ca244f5ce480ef9592b20e37ae466842156e4798a894d69285043691d7671878700df77f3916f3b3c4f8d7234bb6d1a0e724203cfda4dc1dfeecc5d3235289e1f8e23135b3ce0eea3c149f0490578b6daaa5ff2008ca75fa99135c1975796c13ac720693108b92d0145960c19bab01fcaed1b56ab740da9f3f05f31d59614bca881f2c456abb54cd63807d49ff40cb6c03f61ea84c5eb591b34e99b4979bf7d1c5c098fc68c89a4b1b74033ab545534a01299726393eac227276a6872edab6af0d37eceb8f64115e263acfc95bd5a53f005cd7c35923bfeaba4f7fb03c478a73afa14bee5d8d873e973b904eed685d0dc5c9a100004ffbb50e3eb1ecc1d5f6d2e6dac70dffe5cdaa0a6d53fdafd0c6e92c663f340d006d3231f138d58867cf84f9f64dc16c4e64ab839b9c36a358ccdf9c0a6a2e167af30a4868cb307b3b29cb293794030f20bb941339ec9e84bfb024d9452d2145d0f3c8e96018524034784b35eff64281b41b0976e0198a368d2748230705e481ab10d5f8ae099f919e55bf9e956392f6000e1d5bf2c6bde2794d478c7131154ceabb30423e8770fc0a0dd65dde3ca34d3f48ef87ab5504522559844932066aa830b38979e407bf4194fb9dd6ff17d751af3b22e9b1c43d227f6553ce3bab4eaba372a3fb9e0aa224c974b749a52bf5b90182769c3c517e81e9eb27643241ef99db907d7559fb45b4c30649c7207bc7226048d9d89f4c57974eb3842307b8f5ba11a77e951a93819ce4c63bbd278f772c4f49c10571d11e57646fe1f1f102d06fc385760babdc6150cbed30bc63d73f2009e2ad7d81c4db07e712126410d2c280556f41eef8831b5454f67b4928a211a23566857bf898c799a9768eba7c879fd75846a10dac72f1f14f0697561b873efa745ed4cdd0d15555633e3ce4bfd26037d31e0c0a21c5ea0f6c5a452abea6e4e35ad5f845e14318c88878b77c5cfe456dc23ae203e3c5ca7dbf3806f750c517f53a01c7e2d9a5a36a4390aa6f8c69cf182c4f7a28ddcf1e9e6e49ed72fb81150a0071d62378e70ae3f03577ad674d77536f9235c436f1e91a78bab0e8fc2fa9b73326acf17894b08b080e07725e46b506cf83ba4f7e267a324efdc0bb10f3485acb6fcdb864e4ef564223c79895ebe89aeb39031184210d66e2d81e823ddf5f5df7011cb29cfacac9add8b2fa5d64d78f1bbef1ec2e6e86b1fdbaf8ed2b1dd2a84eff7aaf41f633eb1b3e22e2895caf1110679776b3cd202e682d6f84073ef4ed3b03c93caae21649bd2fa2a1c1499db9ee7ea73c98004d907e2f677379c3e281f2673146f6bf49a9c090348b57dfecb5d723be585e33834c40d4aea7729e80f989cbb0c31d6dfc58a4085b0dfc3447c2060ff975ec793741c0022f3fd21e60d02649ab6dee9ab197ecb5d55ea410cd00c630b314abe9e415f0c69355e90b9ab79c5e19e11a3a440e74fd04e3ee67d7da6bbda090f838d54486a6e5078a35986541f16c6c14bb48f997a1ccfc665f9eebcc6e6a6cc30708b8caf96d6cc38aa4e91c62d6406203a2f651093d51c42c783aed757676ade1ae8dd0f7a0d376258737d7f59690398606d46482dd00a620d8e34fcc949443c39217b257fc4a710089ff5ad26d0848d225859d491f6186d7adb773b10f75180c33e137edeb0679016aa79c9cfb2801740835a2919378463b4337f1345529c911149ea03bd95d2d6882221b5d9eb6f125cd2cc2ce8e2a2f1176d8402ad95d350e5e4b5e3b5f76943a2fbb21dbdcc94741ce9a7ffde7ef11335633ee3354cc33d9aa1ef232df930589f427d5be769457c3b16d8ea843ef542e795df27e62fda6e5b703467af454a9065d11db33a079359ca318d5301571705a4ec4b4bc1a493b325ab7428414c7"}], 0x1fd8}}], 0x1, 0x0) 16:37:36 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) tgkill(r0, r1, 0x21) 16:37:36 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:37:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') [ 330.898796][T13838] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:36 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:37:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000140)='X', 0x1}], 0x3}, 0x0) 16:37:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'veth0_to_batadv\x00', @ifru_flags}) 16:37:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:36 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000f80)='/dev/net/tun\x00', 0x28800, 0x0) 16:37:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$cgroup_pid(r0, 0x0, 0x0) 16:37:37 executing program 0: stat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 16:37:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40002161) 16:37:37 executing program 1: r0 = getpgid(0x0) tgkill(0x0, r0, 0x0) 16:37:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 331.293835][T13867] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:37 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff070000000849000001ffff0002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000010800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000000000000010000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff09000000000800000700000008c9bf063168e7e4747f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff0300001800010008"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:37:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:37 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) read$FUSE(r0, 0x0, 0x0) 16:37:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'\x00', @ifru_ivalue}) 16:37:37 executing program 4: add_key(&(0x7f0000000040)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffca, 0xfffffffffffffff9) 16:37:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 16:37:37 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000200)) 16:37:37 executing program 1: socketpair(0x1, 0x0, 0x200, 0x0) 16:37:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, 0x0) 16:37:37 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 331.718931][T13895] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'rose0\x00', @ifru_flags}) 16:37:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:37:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:37 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') 16:37:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000cc0)='net/packet\x00') sendfile(r0, r1, 0x0, 0x1) 16:37:37 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x5) 16:37:37 executing program 5: openat$zero(0xffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0xaf811c061296c7dd, 0x0) 16:37:37 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='fdinfo/3\x00') 16:37:37 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') 16:37:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan1\x00', @ifru_ivalue}) 16:37:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) [ 332.154050][T13928] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f000000b3c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) 16:37:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 16:37:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000240)) 16:37:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') 16:37:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000000080)=@generic={0xa, "31602258ab7e192f82bb1ba57cd150c0cdb516ad19b8d5ec4047ad25f435620a42b85e75d43c3bfa6b35d7dcb6978a56fe64d4aa072394d266add111502f36ce0ba5f5873c666474df0398acc85bc3f91d8747f2d127c174b1318952f0243189db977e65ee92992858dc2ca537b145322ea7666977a79ae70991352a1cdc"}, 0x80, 0x0, 0x0, &(0x7f0000004b80)=[{0xc}, {0xc, 0x1}], 0x18}}], 0x1, 0x0) 16:37:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 16:37:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 16:37:38 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$TCFLSH(r0, 0x540b, 0x0) 16:37:38 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x10400, 0x0) 16:37:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_pid(r0, 0x0, 0x0) 16:37:38 executing program 1: 16:37:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, 0x0) 16:37:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:37:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 16:37:38 executing program 5: sched_setparam(0x0, &(0x7f0000000080)) 16:37:38 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x187840, 0x0) 16:37:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)="5dda7023", 0x4) 16:37:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:38 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 16:37:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1240}}], 0x1, 0x0) 16:37:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 16:37:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f000000b3c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) 16:37:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f00000069c0)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}], 0x14}, 0x0) [ 333.245024][T14006] dump_vmcs: 1 callbacks suppressed [ 333.245032][T14006] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 16:37:39 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x103) 16:37:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffffc) 16:37:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:37:39 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') 16:37:39 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:37:39 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) 16:37:39 executing program 1: syz_emit_ethernet(0x44, &(0x7f0000000080)=ANY=[@ANYBLOB="440fa2d2232cffffffffffff08"], 0x0) 16:37:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') [ 333.707083][T14032] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:37:39 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x42002, 0x0) write$tun(r0, 0x0, 0x0) 16:37:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') 16:37:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:39 executing program 1: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="f9", 0x1, 0xfffffffffffffffb) 16:37:39 executing program 0: sysfs$2(0x2, 0x4, &(0x7f0000000080)=""/4096) 16:37:39 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)) 16:37:40 executing program 4: 16:37:40 executing program 1: 16:37:40 executing program 0: 16:37:40 executing program 2: 16:37:40 executing program 5: 16:37:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:40 executing program 5: 16:37:40 executing program 4: 16:37:40 executing program 1: 16:37:40 executing program 2: 16:37:40 executing program 0: 16:37:40 executing program 2: 16:37:40 executing program 5: 16:37:40 executing program 4: 16:37:40 executing program 1: 16:37:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x73ec7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:40 executing program 0: 16:37:40 executing program 2: 16:37:40 executing program 5: 16:37:40 executing program 4: 16:37:40 executing program 1: 16:37:40 executing program 0: 16:37:40 executing program 2: 16:37:40 executing program 1: 16:37:40 executing program 5: 16:37:40 executing program 3: 16:37:40 executing program 4: 16:37:40 executing program 0: 16:37:41 executing program 2: 16:37:41 executing program 1: 16:37:41 executing program 4: 16:37:41 executing program 3: 16:37:41 executing program 5: 16:37:41 executing program 0: 16:37:41 executing program 4: 16:37:41 executing program 1: 16:37:41 executing program 5: 16:37:41 executing program 3: 16:37:41 executing program 2: 16:37:41 executing program 0: 16:37:41 executing program 4: 16:37:41 executing program 5: 16:37:41 executing program 3: 16:37:41 executing program 1: syz_emit_ethernet(0x44, &(0x7f0000000080)=ANY=[@ANYBLOB="440fa2d2232cffffffffffff080049210036006500008021"], 0x0) 16:37:41 executing program 2: 16:37:41 executing program 0: 16:37:41 executing program 5: 16:37:41 executing program 4: 16:37:41 executing program 1: 16:37:41 executing program 2: 16:37:41 executing program 3: 16:37:41 executing program 0: 16:37:41 executing program 4: 16:37:41 executing program 5: 16:37:41 executing program 1: 16:37:41 executing program 3: 16:37:41 executing program 2: 16:37:41 executing program 0: 16:37:42 executing program 5: 16:37:42 executing program 4: 16:37:42 executing program 1: 16:37:42 executing program 3: 16:37:42 executing program 2: 16:37:42 executing program 0: 16:37:42 executing program 2: 16:37:42 executing program 0: 16:37:42 executing program 3: 16:37:42 executing program 4: 16:37:42 executing program 1: 16:37:42 executing program 5: 16:37:42 executing program 2: 16:37:42 executing program 4: 16:37:42 executing program 3: 16:37:42 executing program 5: 16:37:42 executing program 1: 16:37:42 executing program 0: 16:37:42 executing program 2: 16:37:42 executing program 3: 16:37:42 executing program 4: 16:37:42 executing program 1: 16:37:42 executing program 5: 16:37:42 executing program 2: 16:37:42 executing program 0: 16:37:42 executing program 3: 16:37:42 executing program 4: 16:37:42 executing program 1: 16:37:42 executing program 5: 16:37:43 executing program 0: 16:37:43 executing program 2: 16:37:43 executing program 3: 16:37:43 executing program 4: 16:37:43 executing program 5: 16:37:43 executing program 1: 16:37:43 executing program 0: 16:37:43 executing program 2: 16:37:43 executing program 3: 16:37:43 executing program 4: 16:37:43 executing program 5: 16:37:43 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 16:37:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 16:37:43 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 16:37:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 16:37:43 executing program 4: 16:37:43 executing program 5: 16:37:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @broadcast}}) 16:37:43 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x841) 16:37:43 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 16:37:43 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 16:37:43 executing program 4: pipe(&(0x7f0000008a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:37:43 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) 16:37:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'sit0\x00', {0xfffffffc}}) 16:37:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 16:37:43 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x8ea7c0, 0x80) 16:37:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4090) 16:37:43 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1475c1) 16:37:43 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x140, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) 16:37:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 16:37:44 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 16:37:44 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) 16:37:44 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) getitimer(0x2, &(0x7f00000000c0)) syz_open_dev$tty20(0xc, 0x4, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 16:37:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 16:37:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 16:37:44 executing program 1: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 16:37:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 16:37:44 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x402000, 0x0) 16:37:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 16:37:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) 16:37:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') ioctl$BLKROGET(r0, 0x125e, 0x0) 16:37:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 16:37:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000240)={0x6, 'veth1_macvtap\x00'}) 16:37:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 16:37:44 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 16:37:44 executing program 5: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 16:37:44 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) 16:37:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 16:37:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x3) 16:37:44 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:37:44 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 16:37:44 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x400c0, 0x0) 16:37:44 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1081c2, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x22a5449, 0x0) 16:37:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001100)="9e", 0x1, 0x4000014, &(0x7f0000000400)=@abs, 0x6e) 16:37:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:37:45 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 16:37:45 executing program 5: mount(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0) 16:37:45 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:37:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffb8}}, 0x0) 16:37:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x41) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 16:37:45 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 16:37:45 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x140, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x8c00, 0x0) 16:37:45 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 16:37:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 16:37:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 16:37:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 16:37:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) 16:37:45 executing program 5: r0 = socket(0x2, 0x3, 0x8001) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 16:37:45 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x140, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 16:37:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1889c3, 0x89) 16:37:45 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 16:37:45 executing program 4: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000002c0)=ANY=[], 0xfffffed8) write$binfmt_script(r0, 0x0, 0xbc) 16:37:45 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) 16:37:45 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) syz_open_procfs$namespace(r1, &(0x7f00000002c0)='ns/mnt\x00') 16:37:45 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000006bc0)='/dev/urandom\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 16:37:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 16:37:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/53, &(0x7f0000000080)=0x35) 16:37:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x58}}, 0x8040) 16:37:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:37:46 executing program 0: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000002c0)=ANY=[], 0xfffffed8) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) 16:37:46 executing program 3: open$dir(&(0x7f0000000480)='./file0\x00', 0x1e867207408f1d70, 0x6) 16:37:46 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xe4c00) 16:37:46 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 16:37:46 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname(r0, 0x0, &(0x7f00000000c0)) 16:37:46 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000002c0)=ANY=[], 0xfffffed8) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 16:37:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)) 16:37:46 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x129200) 16:37:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, 0x0, 0x0) 16:37:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)) 16:37:46 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x140, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', ':}---\xcbd}%/\x00'}) 16:37:46 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:37:47 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 16:37:47 executing program 4: prlimit64(0x0, 0x4, &(0x7f0000000080)={0x0, 0x5}, 0x0) 16:37:47 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 16:37:47 executing program 5: r0 = epoll_create(0x3) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:37:47 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0xa8) [ 341.365463][ T34] kauditd_printk_skb: 4 callbacks suppressed [ 341.365480][ T34] audit: type=1804 audit(1604594267.178:24): pid=14391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253381594/syzkaller.99OmEQ/324/file0" dev="sda1" ino=16375 res=1 errno=0 16:37:47 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 16:37:47 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 16:37:47 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 16:37:47 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 16:37:47 executing program 5: r0 = epoll_create(0x3) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:37:47 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000005080)='/dev/ubi_ctrl\x00', 0x123280, 0x0) 16:37:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14001) 16:37:47 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200080, 0x0) 16:37:47 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 16:37:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 16:37:47 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:37:47 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:37:47 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20201, 0xc0) 16:37:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$TCGETS2(r0, 0x802c542a, 0x0) 16:37:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x111941, 0x40) 16:37:48 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 16:37:48 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) 16:37:48 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) [ 342.300755][ T34] audit: type=1804 audit(1604594268.118:25): pid=14432 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir492551123/syzkaller.Jd3EkJ/322/file0" dev="sda1" ino=16371 res=1 errno=0 16:37:48 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 16:37:48 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 16:37:48 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 16:37:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40004) 16:37:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 16:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 16:37:48 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 16:37:48 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 16:37:48 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 16:37:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TCSBRKP(r0, 0x5425, 0x0) 16:37:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:37:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x5, 0x0}, 0x0) 16:37:48 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x140, 0x8) 16:37:48 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x55461) 16:37:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'ip6gre0\x00'}) 16:37:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) 16:37:48 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 16:37:48 executing program 5: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0xe47d40bffe1297eb) 16:37:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x100) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="9f0000004e5b5f"], 0x258}}, 0x0) 16:37:48 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 16:37:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 16:37:48 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x21) 16:37:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 16:37:48 executing program 3: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:37:49 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 16:37:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 16:37:49 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) [ 343.272259][T14491] selinux_netlink_send: 2 callbacks suppressed [ 343.272277][T14491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23374 sclass=netlink_route_socket pid=14491 comm=syz-executor.0 16:37:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000000)={0x0, 0x55, 0x0, 0xfffffffffffffe76}, 0x0) 16:37:49 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20200, 0x0) [ 343.386299][T14491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23374 sclass=netlink_route_socket pid=14491 comm=syz-executor.0 16:37:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffdfc}}, 0x0) 16:37:49 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1081c2, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x22a5449, &(0x7f0000000140)=',\x00') 16:37:49 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:37:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x400, 0x0) 16:37:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_raw(r0, 0x0, 0xa200) shutdown(r1, 0x1) 16:37:49 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 16:37:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) 16:37:49 executing program 1: 16:37:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x808c0, 0x0) 16:37:49 executing program 3: clock_adjtime(0x0, &(0x7f0000001600)) 16:37:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x4e22, @local}, @in={0x2, 0x80, @local}, @nl=@proc={0x10, 0x0, 0x0, 0x400}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = socket$inet(0x2, 0x5, 0x4) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) 16:37:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f00000001c0)=0xffffffffffffffc7) 16:37:49 executing program 1: pipe(&(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 16:37:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 16:37:49 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) 16:37:49 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 16:37:49 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 16:37:49 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 16:37:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 16:37:50 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 16:37:50 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 16:37:50 executing program 2: open$dir(&(0x7f0000000080)='.\x00', 0x20000, 0xf0) 16:37:50 executing program 0: pipe2(&(0x7f0000000000), 0x800) 16:37:50 executing program 1: r0 = socket(0x1, 0x3, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f000000a440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012020, &(0x7f000000a640)) 16:37:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 16:37:50 executing program 5: 16:37:50 executing program 3: 16:37:50 executing program 2: 16:37:50 executing program 0: 16:37:50 executing program 4: 16:37:50 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x80000) 16:37:50 executing program 5: 16:37:50 executing program 3: 16:37:50 executing program 2: 16:37:50 executing program 4: 16:37:50 executing program 0: 16:37:50 executing program 5: 16:37:50 executing program 3: 16:37:50 executing program 1: 16:37:50 executing program 2: 16:37:50 executing program 4: 16:37:50 executing program 0: 16:37:50 executing program 5: 16:37:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:37:50 executing program 2: 16:37:50 executing program 1: 16:37:50 executing program 4: 16:37:50 executing program 0: 16:37:50 executing program 3: 16:37:50 executing program 5: 16:37:50 executing program 2: 16:37:50 executing program 4: 16:37:51 executing program 1: 16:37:51 executing program 0: 16:37:51 executing program 2: 16:37:51 executing program 3: 16:37:51 executing program 5: 16:37:51 executing program 4: 16:37:51 executing program 1: 16:37:51 executing program 0: 16:37:51 executing program 3: 16:37:51 executing program 2: 16:37:51 executing program 5: 16:37:51 executing program 1: 16:37:51 executing program 4: 16:37:51 executing program 0: 16:37:51 executing program 3: 16:37:51 executing program 5: 16:37:51 executing program 2: 16:37:51 executing program 4: 16:37:51 executing program 1: 16:37:51 executing program 0: 16:37:51 executing program 3: 16:37:51 executing program 5: 16:37:51 executing program 4: 16:37:51 executing program 2: 16:37:51 executing program 1: 16:37:51 executing program 3: 16:37:51 executing program 0: 16:37:51 executing program 5: 16:37:51 executing program 2: 16:37:51 executing program 4: 16:37:51 executing program 1: 16:37:51 executing program 3: 16:37:52 executing program 5: 16:37:52 executing program 0: 16:37:52 executing program 4: 16:37:52 executing program 2: 16:37:52 executing program 3: 16:37:52 executing program 1: 16:37:52 executing program 5: 16:37:52 executing program 0: 16:37:52 executing program 4: 16:37:52 executing program 2: 16:37:52 executing program 3: 16:37:52 executing program 1: 16:37:52 executing program 0: 16:37:52 executing program 5: 16:37:52 executing program 4: 16:37:52 executing program 3: 16:37:52 executing program 2: 16:37:52 executing program 5: 16:37:52 executing program 1: 16:37:52 executing program 0: 16:37:52 executing program 4: 16:37:52 executing program 3: 16:37:52 executing program 5: 16:37:52 executing program 2: 16:37:52 executing program 0: 16:37:52 executing program 1: 16:37:52 executing program 4: 16:37:52 executing program 3: 16:37:52 executing program 5: 16:37:52 executing program 2: 16:37:52 executing program 0: 16:37:53 executing program 1: 16:37:53 executing program 4: 16:37:53 executing program 5: 16:37:53 executing program 3: 16:37:53 executing program 2: 16:37:53 executing program 0: 16:37:53 executing program 4: 16:37:53 executing program 3: 16:37:53 executing program 1: 16:37:53 executing program 5: 16:37:53 executing program 2: 16:37:53 executing program 4: 16:37:53 executing program 0: 16:37:53 executing program 5: 16:37:53 executing program 1: 16:37:53 executing program 3: 16:37:53 executing program 2: 16:37:53 executing program 4: 16:37:53 executing program 5: 16:37:53 executing program 0: 16:37:53 executing program 1: 16:37:53 executing program 3: 16:37:53 executing program 2: 16:37:53 executing program 5: 16:37:53 executing program 0: 16:37:53 executing program 4: 16:37:53 executing program 1: 16:37:53 executing program 2: 16:37:53 executing program 3: 16:37:53 executing program 5: 16:37:53 executing program 4: 16:37:53 executing program 0: 16:37:54 executing program 2: 16:37:54 executing program 3: 16:37:54 executing program 1: 16:37:54 executing program 5: 16:37:54 executing program 4: 16:37:54 executing program 0: 16:37:54 executing program 1: 16:37:54 executing program 2: 16:37:54 executing program 3: 16:37:54 executing program 4: 16:37:54 executing program 5: 16:37:54 executing program 0: 16:37:54 executing program 2: 16:37:54 executing program 1: 16:37:54 executing program 3: 16:37:54 executing program 5: 16:37:54 executing program 4: 16:37:54 executing program 0: 16:37:54 executing program 2: 16:37:54 executing program 1: 16:37:54 executing program 3: 16:37:54 executing program 5: 16:37:54 executing program 4: 16:37:54 executing program 0: 16:37:54 executing program 2: 16:37:54 executing program 1: 16:37:54 executing program 3: 16:37:55 executing program 5: 16:37:55 executing program 3: 16:37:55 executing program 1: 16:37:55 executing program 2: 16:37:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 16:37:55 executing program 1: 16:37:55 executing program 3: 16:37:55 executing program 4: 16:37:55 executing program 5: 16:37:55 executing program 2: 16:37:55 executing program 0: 16:37:55 executing program 5: 16:37:55 executing program 1: 16:37:55 executing program 3: 16:37:55 executing program 4: 16:37:55 executing program 0: 16:37:55 executing program 2: 16:37:55 executing program 3: 16:37:55 executing program 5: 16:37:55 executing program 0: 16:37:55 executing program 4: 16:37:55 executing program 1: 16:37:55 executing program 2: 16:37:55 executing program 3: 16:37:56 executing program 5: 16:37:56 executing program 4: 16:37:56 executing program 1: 16:37:56 executing program 0: 16:37:56 executing program 2: 16:37:56 executing program 3: 16:37:56 executing program 1: 16:37:56 executing program 5: 16:37:56 executing program 4: 16:37:56 executing program 0: 16:37:56 executing program 3: 16:37:56 executing program 2: 16:37:56 executing program 1: 16:37:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x7}, 0x8) 16:37:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x5}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 16:37:56 executing program 0: pipe(&(0x7f00000057c0)) 16:37:56 executing program 3: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:37:56 executing program 2: 16:37:56 executing program 1: 16:37:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@mcast2}, 0x14) 16:37:56 executing program 4: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x78, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x40, 0x33, @data_frame={@no_qos=@type00={{}, {}, @broadcast, @device_a, @random="c04fdbe2dc6e"}, @a_msdu=[{@broadcast, @device_a, 0x13, "e26ea4516f0bee965bd5228379bfffe3f910b3"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x78}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:37:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 16:37:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000006bec6ff113f9c022edc8e5c1023a37c340e601f82ca1c179516080797867a89888a73c517ae6c44a65204988e8daa7230870c7bfcc3e7fff602ad2362ee74673d72a06b5a015be43268b41cd13a37b5333bf527fbc38d4141e8d4a956a9249c2ea0929be55b68da0fe19e1d39f84284caa98c7e26e6c9d9cd11040000000000000002461d5631b3c229f70fadd716548ad6aab171bf791c56bd305ae1f3f3e9b38082a16912bdecb6f3b065493b1fd9bc6d59e2c6492eeafac47562c7bd"], &(0x7f00000002c0)=""/235, 0x42, 0x126}, 0xe8) 16:37:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x9, 0x0, 0x2, 0x0, 0x1}, 0x40) 16:37:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000040)=""/4096, 0x31, 0x1000, 0x1}, 0x20) 16:37:56 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) 16:37:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x3, 0xf4, &(0x7f00000002c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:37:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 16:37:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x28}}, 0x0) 16:37:57 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 16:37:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x4, 0x0, 0xd}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0xf4, &(0x7f00000002c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:37:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:37:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001880)={&(0x7f0000000200)=@newtaction={0xf1c, 0x30, 0x10, 0x0, 0x0, {}, [{0x4}, {0xf04, 0x1, [@m_xt={0xf00, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0xed8, 0x6, "e52edfe990ab786fe9379b32efebeca34bab32f63cf0d83b58670ba1aa6fa94dfaff90df16e5a108af023c914aeafd2e77d284de5966da77a096437419973546d684931abffb13dd609885b6741f035887da45575f8b578d7fd6bf41efa5d60928e274c164a2fd7fe6c337a6542ea70fa8143c0c84ed08577feb7cf01b758f05d84218db81593629e70794ad67b0f0c6ad42e4ba1db401bdcf040eedf803cc631d984f6635f2dbed704526320091ad210931de75d128b040e763bb77f1241e0288775335bb900f660e228a0dd0f402d7d9699acca969de085202bb5135b908876f364d68bae7a197f73ab5d27421680c154983e2610950568f1db5ef3f51da5905347288b4b1a6a0c0cccbd641b52eb24de392ffe406141490a0cfabf00ca088620b0ab441746c553c8e91fb5676b7b68f84deb9ac12e1b37ae3b2a529ba12fb5de74cd5b1b66104e510fc785a61898b6d236c992b26374162fb6cdf428e065bea0afd4ce48728d58e561647c13cfc0184f159e2f9dd85023a84b656062a3705e8a3c40ab6ba3dad252922566a30063babd5b7d457f650d41a5bab762da85267b49abd14b44fe899c20f2fb2e898077aad40a6fe1aca56da1352cb56e96ecf9d2b27e5c51b8128ea3da16fd52486accd747218f0ab9982f3982c6954ae92b08ff010519164927baa6fddd48219997f2d88434b29085f8f52c213cdc4d8c728e342733b995a8467527006c7dd2ff97157e86f6ac5812b54ed27187876d1bfa33b7d24b7cd90bb53d6fb354d6c2069a3589d761b264b07bbba606ab8dcf00ac3288e745eea9feb36eb0955c87125e4c5572abac92485d08ceb14a0fb3cbf9a3d6fba4c0cfc45a3952178fd2e5ccb2e3151071d003a3cbdc3813d99f8c0b76a89f60014d070c89ae53505771600400459afd76c821d709131de44689e3cee9f77ddc03fef76cf6bd4b06ca0121f953000da42faf21da00cdd687081501f57bea22f5d22020aa017493c9d4af91f85907d77b1673369b323d9a7d5ba928a4ab38b850f8c4d9a49e2c369fb2cdad1049f595ed2d4ca6e46664f4aae7ecbcc85e5fd9cc6d7aa811ce44d0097e945ce5686e8311420e90cc10ac44fb52b7eb8014dfbf9cf3ca526559192630fb225496bd4977ca517f160366fc4a5d9b787822628f0128feaded60eed9fb3f4163c2cfe5917d8721256c0f3ef41c508bf4407c2ff3eca8b9c437dd62c704cb8df773df1ed4d8a524d4bf0025ab825c248a81e696bb7935c11d142aea812ff0fce954e366e21197bdfce7c82aa4e6018b71d3fbb5200b697244233d4d29517ef40e1f89d772be4012cd81a9d07ac36abd97f54ad9b8ceae43f46d7a5c8e16bbe86c9115c53c02621b705fbe8261a84c153a0004abd95651b7572ea24f1d1fed0f811fcbb51ee375ac760a59199b6dec4a7a3077957060ef990e97fbd2eff1259de30b3658d60abdd6dd6c44b72be605363402e3c25231459fae6058ee9f502f12400a23eae1b6f6be72c51bfd7852a8f7806d4dc1b64878df6a855f3b1193483ae39a01ca5557856da13e7369d3f61c6c2db15f3273c594caeabb1445b41b1ccd09d74003357263af662c5a92b199865315649fc9529caaf091adcac5531b35b0fb5c8870cc4540a78381d496a637369c7ab8559fa97af8edac96d67b89558b5e128422480aa2a706049c70361bea9b8eb7ca092dbe6e5300d281ebe33292533da364a83dfed9308e579839468491e05b647807ce54ac13af227cd95ce5b1ffcd754e104a36d6dd29d93e37b56cf16666e34ff9c322eae76493e3010654a237ed7c639387a314808ebad898b9b967094aafd887207bdbdcddf7777dc95af5cab4c82c5beb99dd57c8c6399296791cabc83ae4b55ca332bfcb982763383418057694a0b733579365b5764efbb43fcc8b24e7bbf8619411c50005b30cb839ed74b0b90319bdc58517a35bb6dbc09aaf6dc4a889ec1fc2c2663e01cb7563b8e294a8a7ac11e9311cee2a06a514c71fb0a6be291dbf0781e533ee84f460ae81d5889a6f4aade70d20ac1e49abd5da97d9e17fae8eb42624a36c7b4de1ff374ad77892f286e8ee06539327cfe2b787659eb6ddcf89fb63b734aa5d927282ca76859ed9a057eef9effc6a0086ea977e42e74d619170f340559049214d168b6106dbf564767d277c7162fdb4f64dc38bc9bf5fdfd2b74d5c46516884fc353526d0755f65dbb59dc322ede75d2da609df71a70b04b4dcd83541fb84aee76888afa6561c3cd806a9c44018df35d5f1310ea610527fa71c3627a4372c645d7221dbb5555a6e301e04ce6c41e8927c5a7a28ae4f13a8b39cd57bff0b24b603a4957b10b9c1addedc74ddd6c980e9031dc8fdc661da2505f56dd821a9fc58bf65d0366a57eb9a483ad8046f1752e52d085e44a4ae31a64bbe8d11bca1fb86d96de189e5a496eb46ee91e9a89852c2979874a0d0d12a8df792403b7aa15434d59ab80a92ab4fa22a480ab7a8f7dc2ddf671938f1ad12098205f78874d8da06976d6620c3ce455ff5c3c8fde2fca64dbdcd5c974ba26aad3e8faad5dad473d036d230f61e2cfcf3348af54c2576dfb01d257bb9c8b0c0c3dde383f27f468d09ca0702ef8161648042c5270f0c2f255ded1f2de5a10cccff8cd1c9dcbf377d7328d6f795a0ddfddee34a93d93c24b5e74cf63bdb42be900a36b74e809a492fe019ea23d51e78f3ebd51f886f5946c3eaff963b0e87cc81fc9284391800868529006655fd05dbd87ec5cd28b56b976f7297ab2a0ff2e58cd346409c7c263417689829c09822195efab9657c42a6d445473da52e7c3953794f65330e64bc0ec6548e1d0c3d836579d22a097b815868cb5ae9ea51d7cb495978bfe95f8cacdce6611240159b0e7a3771543ffd04b910f723a26d380e0aa54de3eea9f9eda14f67e42fad04976ec4356d24276da1397dfc43c2ee69a694c4fabc8d3feeac70cfd46232afefe23f579a712bcced63fed94713f4617545c6ced305f146057caf55406274687034c19671437ca44e3b4fbcec73c0ec52c15500add0863096da2aa4a9a22c721d0c40a2247bbfd48a716e81964d9613b9957c297db8b8ad54da6addf5ab537845e16493f96a034c587930efcc6b1a4164fc0d685b8f9afbe4ccec980bcce4c976ef655d43ccf15b0ef8ce1ec693b312527ee745c212878ee17b5dcb8a58fbc3203f360af1481bea00e53e4cf7d962570ac29f6d9a8fc797d1ad3b54b18ac0ba20bc3fb6d3a1a397edbe940fb203697084ba494020833fe141b9a6a497c08183f72da2a18084d270939285f4120f8ca44dd57899423cff7462e8528db2d1de8af90c41d477250487e797a45cfdb3d94be8e19f51611c871345524cc8efde716a8249141c2ed8c9ba43f87955930e2fc10fcbd72c33bfc3178a290fb39d2345f1e260ee4203d25b8b8ccc50fa54c6d7983be5cd1166026f43c6f9b7fb8b504498f34b06e0a9c08defbc50f9803be2ca715de6ee3193764bcd1907a0ae62e53201d715c9fb373eca2ed520f1a28f48b32094c9adf5578a843fdba931edfee07dd6f770e7eb21a7221ffe3ab211b689ff26d1a80bc7f793cc54f2116bc365f83fc844109e77ec504cf04d4d349ac75925eaca13a1bc8a29e2401413e2bb685a3d2a08b6c3a83ad9e8ac23e88dfbfbd575b00030711bf0f5c7e0e54fa15c58a01c88d1d14ae26b7c366af5cb512de89ccc3052c445ab5d371e541494648abe1ff3eee6e76bc6c2b54c74180e6333fc824bb9689cfe52000d72c3a7f547d149c2ab24686e801c8967d730b8b3970c076011af987735e90e81124a37fd9c356c8776c78a7b3d578291cf4cb7b5d2ff1f8fc1c9eeca19d9e6ab16836c6ba649f2b05b3aa61f8d6f75002a8a0858c49d2223c194d32c1677dbcd7f61090fc59b44abcad03ce56bc271176f0ea14a2ad83b8504377c739a6593ea4476ea5918b7cd09f23508464bf5320ad024ce2301382e7049a4b44178e9f7775c21bd39e53067bc22acda2f70f5798b74f148d222b94f1b7c8f98effc95bac258ca1781a41844e7a895ff363b72641cdfd8c6138c9925caf7274b713ed57223041808311012a8a946ecfc828b294d00cefc02a894269e1780889920378c49f2969e3dcea30b048e1642d71b3e7ee6d28e06563df959e0c666f909d107d24978dc3a290b4149ede5eb1abbea5bad1e031909d1dc4a99e935d35fa919cc9e7409a5049ef48eb2dd90ea5402f2d648b2b0656a8bd5b1494822715af68d4bc11f4827a4a3181c51b06825a405c17e1a5a2758fc3d6a0a1a622c43f6b5f9f6d1c4d06b26086945b638802e07827354443611ca00d7e3e954aa878b502bf677df7b7dc7f93c7ed1641d608220ca8e4cb028c1a62152bedc74891adcc7667824c87ffdbb409a7ac021a9ccf263f080cb1e3cece24704d9935a92340e7a3dfb0e33063061d1ea31d6e29165834b37e9e92b35bf2351654cdbd77bce9411009e4f15433f40e31ff553fc80cb41993f6cc8725632aeca76bbba9ed07a3e168348272f74aeb37355f78a4209fd5f48da54c3635e8fe3d2057a2929d6aa264ddef185a8d42c572d9e4666f8a9ed14ba4704e09f53c08dcd02f2388b45194a52e0f144d64625740d5fc3a70b1bf356d9c98699c528e688d0684a2423c1c217ce1b3baa8cab6c7180f9c99f66a1d8e3de61e3518963842d12ebdb586535fa5a0cc19c5d4aef4ca5267c8e2ddc04f5b2316fb955ecefa5f7d041f10bf397def5655cd0f6187da822af31185a212043eb09acd23a95dfdf0c6c9ac5530bb6ae047ee79ae66f088163cca01d815064947916b079f0304de6552004fb6a0562db0a378cb0d3d09281e0e08b4a7d33839e6b6e307193c890b82089c542bea3180d4aea793bf28344befcb64c2ad40f7679003d5cceba9b3c54878986d280a00cf124aaba192a35966297fc03159cd1d32d8712c05a2ad2a9a32869c6327cf5103a65adea8e912a91fa5ebb8bb60d3d095b6c216e2f703bb8d43bda3b492d97c182ec50bac168d34e0520a1ebb9940209acdcc3b876e8b88fb466436d4463889c75388cf83e81c5931898bc177a9e25f6204e5d0fa7e5000b44b720fc2dd775fe7640b8bebb7a7535075aaae85e52cc6bbd830b26dafb404fc69460193b32bc4d644a9103a3a40f764b0504c5d07b8b8bd4a586e23bdf2c80d2924bb089622be7ffe4a51d38596bae05df819ee65f7765f4fbc4b5d970fca248b3339f57cef64e6055c1e6553a03c65c08bb04856458601a713b7b445a3f6026f5f19fef85664384f34e286b01c0cb9e3671bb6dc52215803c6c84a3345fe4b9b3fd38defd0890673e87b"}, {0xc}, {0xc}}}]}]}, 0xf1c}}, 0x0) 16:37:57 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:37:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0xbd5, 0x8}, 0x40) 16:37:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, 0xfffffffffffffffe) 16:37:57 executing program 3: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000a80), 0x4) socketpair(0x18, 0x0, 0x0, &(0x7f00000025c0)) 16:37:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x325, 0x1, 0x6}, 0x40) 16:37:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004440)={&(0x7f00000042c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000004340)=""/247, 0x36, 0xf7, 0x8}, 0x20) 16:37:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:37:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0xf4, &(0x7f00000002c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:37:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0xe, 0x0, 0x0, 0xdddf, 0x0, 0x1}, 0x40) 16:37:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000004c0)=""/213, 0x2e, 0xd5, 0x1}, 0x20) 16:37:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) [ 351.876821][T14830] BPF:[1] FUNC_PROTO (anon) [ 351.904928][T14830] BPF:return=0 args=( [ 351.920854][T14830] BPF:0 (anon) [ 351.933782][T14830] BPF:, vararg [ 351.952367][T14830] BPF:) [ 351.968216][T14830] BPF: [ 351.984028][T14830] BPF:Invalid arg#1 16:37:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/252, 0x26, 0xfc, 0x800001}, 0x20) 16:37:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x1, 0x4, 0x3}, 0x14}}, 0x0) [ 352.011408][T14830] BPF: [ 352.011408][T14830] 16:37:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:37:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010042"], &(0x7f0000000080)=""/238, 0x42, 0xee, 0x1}, 0x20) [ 352.044747][T14830] BPF:[1] FUNC_PROTO (anon) [ 352.062932][T14830] BPF:return=0 args=( 16:37:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[], 0x28}, 0x300}, 0x0) [ 352.094770][T14830] BPF:0 (anon) [ 352.098183][T14830] BPF:, vararg [ 352.101562][T14830] BPF:) [ 352.104327][T14830] BPF: [ 352.152363][T14830] BPF:Invalid arg#1 [ 352.173812][T14830] BPF: [ 352.173812][T14830] 16:37:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={&(0x7f00000001c0), 0xc, &(0x7f0000001880)={&(0x7f0000000200)=@newtaction={0x1138, 0x30, 0x0, 0x0, 0x25dfdbfb, {}, [{0x4}, {0x1120, 0x1, [@m_xt={0x10e8, 0x9, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0xb2, 0x6, {0x8, 'raw\x00', 0x0, 0x6, "af71eaa19c75ddf1e4321e46caa1c1bc8c1837e7f797e912cb668bd2c6c764c62501d414dca0a4a8b12a1b930f0652067a355ef11578225e011977a9273fb91f7d8f6a3652f977a3468758abaafa7dee0dcad7d33b91d74dc2e7a5ac9d747896b81414101c97c5464e0b2e2a4bf4b44d71d7e4d90ce53e230955dae4be7fbb0a452e5de1d7b01ed5"}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x1138}, 0x1, 0x0, 0x0, 0x40800}, 0x24000000) 16:37:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 16:37:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004440)={&(0x7f00000042c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}}, &(0x7f0000004340)=""/247, 0x2e, 0xf7, 0x1}, 0x20) 16:37:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000e40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 16:37:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 16:37:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 16:37:58 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 16:37:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x1, 0xf4, &(0x7f00000002c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000cc0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000c80)="1d"}, 0x48) 16:37:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x33) 16:37:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/198, &(0x7f0000000100)=0xc6) 16:37:58 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000140)) 16:37:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x24, 0x1, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0xfffffffffffffe6e}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 16:37:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={0x0, 0xffffff9e}}, 0x0) 16:37:58 executing program 4: socket$inet6(0xa, 0x2, 0x5) 16:37:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 16:37:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, r1, 0xcab2973611159b87, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:37:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x401}, 0x14}}, 0x0) [ 352.783908][T14880] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:37:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 16:37:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {}, {}, {0x0, 0x2}]}, @volatile]}, {0x0, [0x5f]}}, &(0x7f00000004c0)=""/213, 0x53, 0xd5, 0x1}, 0x20) 16:37:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:37:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 16:37:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000a"], &(0x7f0000000080)=""/238, 0x42, 0xee, 0x1}, 0x20) 16:37:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) 16:37:58 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') 16:37:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 16:37:59 executing program 1: 16:37:59 executing program 5: 16:37:59 executing program 2: 16:37:59 executing program 4: 16:37:59 executing program 3: 16:37:59 executing program 1: 16:37:59 executing program 0: 16:37:59 executing program 4: 16:37:59 executing program 5: 16:37:59 executing program 2: 16:37:59 executing program 3: 16:37:59 executing program 1: 16:37:59 executing program 4: 16:37:59 executing program 0: 16:37:59 executing program 2: 16:37:59 executing program 5: 16:37:59 executing program 3: 16:37:59 executing program 1: 16:37:59 executing program 4: 16:37:59 executing program 2: 16:37:59 executing program 0: 16:37:59 executing program 5: 16:37:59 executing program 1: 16:37:59 executing program 3: 16:37:59 executing program 4: 16:37:59 executing program 0: 16:37:59 executing program 5: 16:37:59 executing program 2: 16:37:59 executing program 3: 16:37:59 executing program 1: 16:38:00 executing program 4: 16:38:00 executing program 0: 16:38:00 executing program 2: 16:38:00 executing program 5: 16:38:00 executing program 1: 16:38:00 executing program 3: 16:38:00 executing program 4: 16:38:00 executing program 0: 16:38:00 executing program 2: 16:38:00 executing program 5: 16:38:00 executing program 1: 16:38:00 executing program 3: 16:38:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 16:38:00 executing program 5: 16:38:00 executing program 0: 16:38:00 executing program 2: 16:38:00 executing program 1: 16:38:00 executing program 4: 16:38:00 executing program 3: [ 354.774419][ T17] Bluetooth: hci4: command 0x0406 tx timeout [ 354.774592][ T9765] Bluetooth: hci0: command 0x0406 tx timeout 16:38:00 executing program 5: 16:38:00 executing program 0: [ 354.830168][ T9765] Bluetooth: hci1: command 0x0406 tx timeout [ 354.864518][ T9765] Bluetooth: hci3: command 0x0406 tx timeout 16:38:00 executing program 1: 16:38:00 executing program 2: [ 354.888735][ T9765] Bluetooth: hci2: command 0x0406 tx timeout [ 354.918380][ T9765] Bluetooth: hci5: command 0x0406 tx timeout 16:38:00 executing program 3: 16:38:00 executing program 4: 16:38:00 executing program 5: 16:38:00 executing program 0: 16:38:00 executing program 1: 16:38:00 executing program 2: 16:38:01 executing program 4: 16:38:01 executing program 3: 16:38:01 executing program 5: 16:38:01 executing program 1: 16:38:01 executing program 0: 16:38:01 executing program 2: 16:38:01 executing program 4: 16:38:01 executing program 3: 16:38:01 executing program 5: 16:38:01 executing program 0: 16:38:01 executing program 1: 16:38:01 executing program 2: 16:38:01 executing program 4: 16:38:01 executing program 3: 16:38:01 executing program 2: 16:38:01 executing program 0: 16:38:01 executing program 5: 16:38:01 executing program 3: 16:38:01 executing program 1: 16:38:01 executing program 4: 16:38:01 executing program 2: 16:38:01 executing program 5: 16:38:01 executing program 0: 16:38:01 executing program 4: 16:38:01 executing program 1: 16:38:01 executing program 3: 16:38:01 executing program 2: 16:38:01 executing program 5: 16:38:01 executing program 0: 16:38:02 executing program 4: 16:38:02 executing program 3: 16:38:02 executing program 1: 16:38:02 executing program 2: 16:38:02 executing program 5: 16:38:02 executing program 0: 16:38:02 executing program 4: 16:38:02 executing program 3: 16:38:02 executing program 1: 16:38:02 executing program 2: 16:38:02 executing program 5: 16:38:02 executing program 0: 16:38:02 executing program 1: 16:38:02 executing program 4: 16:38:02 executing program 3: 16:38:02 executing program 2: 16:38:02 executing program 5: 16:38:02 executing program 0: 16:38:02 executing program 3: 16:38:02 executing program 4: 16:38:02 executing program 1: 16:38:02 executing program 2: 16:38:02 executing program 5: 16:38:02 executing program 0: 16:38:02 executing program 3: 16:38:02 executing program 4: 16:38:02 executing program 1: 16:38:02 executing program 2: 16:38:02 executing program 5: 16:38:02 executing program 0: 16:38:03 executing program 3: 16:38:03 executing program 4: 16:38:03 executing program 1: 16:38:03 executing program 2: 16:38:03 executing program 5: 16:38:03 executing program 0: 16:38:03 executing program 3: 16:38:03 executing program 1: 16:38:03 executing program 4: 16:38:03 executing program 2: 16:38:03 executing program 5: 16:38:03 executing program 0: 16:38:03 executing program 3: 16:38:03 executing program 4: 16:38:03 executing program 1: 16:38:03 executing program 2: 16:38:03 executing program 5: 16:38:03 executing program 0: 16:38:03 executing program 3: 16:38:03 executing program 1: 16:38:03 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0xfff, 0x4) 16:38:03 executing program 2: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xce4}) 16:38:03 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:38:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000000c0), 0x4) 16:38:03 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:38:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x5, 0x0, 0x204}, 0xa0) 16:38:03 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:38:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x81}, 0xb) connect$inet(r0, &(0x7f00000011c0)={0x10, 0x2}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:38:03 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 16:38:04 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:38:04 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="b18c08e38d5f2495eb7c87e8d447d54491520827d4c961946d0ed41ea5ff0991e25e1312f70844d262490f723fc38d897837", 0x32}, {&(0x7f0000000400)}], 0x2, 0x0, 0x0, 0x20001}, 0x4) setgroups(0x4000000000000229, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]) 16:38:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140), 0x98) 16:38:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@loopback, @rand_addr=0x7f}, 0xc) 16:38:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000080), &(0x7f0000000140)=0x8) 16:38:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 16:38:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x204}, 0xa0) 16:38:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="be0bfe102e98e479a0d0613eaef4bd1dc5617f7c1a39f1087ed1b08ed4f138abce03a71112c3e2ce573b6c135863a48487f352b2ba31b7a8654aeb4abc65849f72979b5217d1ff30841d61c0785506b4ed8d47ea7de9e5f54b19ee31b0203edbd101ddf3ea138bb80e682478f240ded646434f40cd60b9e59ee9797c76ecedd9c67d919bd1ea52f92b1496a1afc454216e0c17fec01b35529d1292762af70369531a9ac3b027f9550b25305bb9d35dc6e4663721a88f0523b7d3fd54a2ead5cf5de23e3e982236eb73772ce47a647d611ac7191c942d59e4585a2d35541850f2e355a7af7f7501cd5893471c816fda2982cf906953942fd642c2196c59c38779789482b1a6fa2740d8c383b75b3a00422ef36083800ac39c0d3f1148679ae711a6534c601d45280d489740f00be99eb96bde83f09089e12f2267f8f8e889f7068b9f38ea3b74ff0d25bb2261a27d3ff0d57c6b01277776a465d05aec59dd1aa19682a5e5e2a02fe816fbb735db5c8f72bf9ecac303b81333511751a960ea7c5a7c885906233005bcd343c8620ae5164cce20b39c38e6aa49c049326c8e914ea6e6d7add9a848ac984744a628f93139cc2ca45380bbfe935ccfc96e4529b217865dee08e08b0df6fcc4b31c963784e5c946ce1ba393383c10249f198ef4482f93033f494911056a5917e9f39983205570f462ea61dd0112c7f192f5dfb863b5eb51024b96ac40a95cb87308ee547909f9cf05efd140626edc0a90c0b7e70b9946bba498198edf741f382b71f805a697e1bfeb6f0116fc7130127d8a0f0e0bb60144907f287c03682b837ea9f97a843bd58dd76e053609b266831a905f1ba1fcfefcd38d999a0bf11675c70f08e016fbe00216fec01fd3a8adbac78a8b2714075e7566b0dd86e6876b6fbd2baa0d046f034ecf3a1338dbd86a06be8e85c78e8489e46a72ca6e38162f672209abc294453c342ec12ac28d3df7b136765649380c0bcd09973e9346b6a1c4f341618608885dcaad2ed54145f394e63d2f9382255eab46d86aed8de6326724bb41c85348699d9f1b3d09644657086baa5f1d90878aa88a8e259a88d7561ded21edafb216299a518824f326b2636030b5c7aad9294967dc0d4488f4774ee15336743a1c646cb40ed5c12c46e8c3cc7a6661c51056987b36679bee7717cacac35a990c7ee83439d0d5f9d2bcacd9abee9cea03bd02fdb369108915ff5d4a8a2907d2ec9a1ce42af15c560da35ea7fe56860f76a3c827a1334f761c0648e0f045fbb79675c6ce733cf95741666716aad267b61333050afaa386b9768837e9fd2628203003077f5906506b9942e5dc7c00c10f6389dd36dcbed914a3cbf17654f3686c51b3d9aacba998cc9bf7a77908b8169da24b026305e623b451064602c6d8af9f3a7899722dccfa75a3d3382ff2b05728cf5aa1ef50744cf4e55110df9f4c12d3594fca53b64dde0ee0991b3326e75b671762ca9d87885a69b0011caf27134c4cfe2fbef38f35f8b0d7c0308773816dc568824bf870f3571ed231b141dbb56dffe5e666c68ddd20c978f089dfbb5cb939526f34d4853c1b6ca6126508921ff68b3f7cc7fcccb959e2ca776e39551aeabeb9f733639fcf8a75e4ed187ee029c77e151d3aaae78da3518d197878f26dd00ac5a12cc71203bc21d344cf9399287c6130976fda98d2118cef803a9d6c18b6883bd2ff057c2d94e906a433fb52430fcaef7a84bd39f2bd9a3477739f311c7ef49465bb3720325a7553817e12e9c5e4c1aaa6ba06b1d42137ec2cdeb10885663467c9fd2257973ec5e4dbe9689615ba02eb64a0de237e3577b6738f0891d5c2691c915bd521c0e51ca22650bdf81a29bced20ea286734b630abf6f4b1956443dfce248d6a3a689fe53ebdf298ac2ec23618b1ebe8978b3161831989b9ad85148b906c710f511b02bb515047a7ccdd4a69ec6999ce250e610f925875c63948e7a16469c52ed8dafde2d641c54f8d8c8f24da1e64e7717590b7bccdb1e4f8468b8d8f6cb5b5e04f", 0x5a1, 0x0, &(0x7f0000001040)=@un=@abs={0x8}, 0x8) 16:38:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 16:38:04 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 16:38:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 16:38:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:38:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="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", 0xfb5, 0x0, &(0x7f0000001040)=@un=@abs={0x8}, 0x8) 16:38:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x38d}, 0x98) 16:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/71, 0x47}, {0x0}], 0x2}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r3, 0x0) shutdown(r4, 0x0) 16:38:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 16:38:04 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:38:04 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20001, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:38:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000180)=0x94) 16:38:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="1c1c4e2204000000000000000000000000000000000000010500"/128, @ANYRES32, @ANYBLOB="008000000400000080"], 0x98) 16:38:04 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x80000001}) 16:38:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) 16:38:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), 0x8) 16:38:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000300), 0x4) 16:38:05 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000006c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000d40)}, 0x0) 16:38:05 executing program 5: syz_emit_ethernet(0xfff, &(0x7f0000000200)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:38:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) writev(r0, &(0x7f0000001740)=[{&(0x7f00000000c0)="12", 0x1}], 0x1) close(r0) 16:38:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x38}, 0x0) 16:38:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup(r1) connect$inet(r2, &(0x7f0000000000)={0xd, 0x2}, 0x10) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="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", 0x159}, {&(0x7f0000000200)="a496a543aedf84c03a28d98e709b32c7c96caedcdd8a1182", 0x18}, {&(0x7f0000000340)="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", 0x9e8}], 0x3}, 0x0) 16:38:05 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:38:05 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000001340)={0x0, 0x11, [], [@generic={0x0, 0x1, "02"}, @generic={0x0, 0x4f, "e83a191b817a0f268063b5b23e7f4fdb65fc48d8ee320f9334213e40d04cfd39da99483da89bd597a0f2a3f24f1892f72e3c848be2a655f2919baa4ee584cdc4497b7cb01c1c177b369d1348a5515f"}, @generic={0x0, 0x2c, "9b1b6c27ddd5013fb92654e99caffc7e2c9e5af119725d33e49ca7af293040a954574628d2c194ed041ee492"}, @jumbo]}, 0x90) 16:38:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup(r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xff, 0x1, '\v'}, 0x9) [ 359.868801][T15196] sctp: failed to load transform for md5: -2 16:38:05 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000200)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:38:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB='>'], 0x8) 16:38:05 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, 0x100000000000}, 0x0) 16:38:05 executing program 2: socket(0x0, 0x0, 0x80) 16:38:05 executing program 3: pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f0000000380), 0x0) 16:38:05 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights, @rights, @cred], 0x50, 0x20001}, 0x4) setgroups(0x4000000000000229, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]) 16:38:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 16:38:06 executing program 0: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000100), 0x1) 16:38:06 executing program 2: msgsnd(0x0, &(0x7f0000002940), 0x8, 0x0) 16:38:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 16:38:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000240), 0x7) 16:38:06 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 16:38:06 executing program 4: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x4}) 16:38:06 executing program 0: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) 16:38:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 16:38:06 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) setgroups(0x1, &(0x7f0000000100)=[0x0]) getgroups(0x2, &(0x7f0000000340)=[0xffffffffffffffff, r0]) setregid(0x0, r1) 16:38:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 16:38:06 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x4}) 16:38:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 16:38:06 executing program 2: syz_emit_ethernet(0x70, &(0x7f0000000680)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:38:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001140)=@file={0xa}, 0xa) 16:38:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000740), 0x4) 16:38:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) 16:38:06 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000005c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:38:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x8}, 0x8) 16:38:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup(r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 16:38:06 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000100)={@broadcast, @random="0969a9e334e4", @val, {@ipv6}}, 0x0) 16:38:06 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 16:38:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 16:38:06 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de0008000000000000000000000000000000000000000000000000000000000000d1e1de8dec4ce3e21c"], 0x8c) 16:38:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 16:38:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x14) 16:38:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup(r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000340)={0x0, 0x2, "5c93"}, &(0x7f0000000180)=0xa) 16:38:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 16:38:07 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:38:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:38:07 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400) 16:38:07 executing program 0: 16:38:07 executing program 5: 16:38:07 executing program 2: 16:38:07 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000740), 0x10, 0x0, 0x0) 16:38:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 16:38:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 16:38:07 executing program 0: 16:38:07 executing program 5: 16:38:07 executing program 2: 16:38:07 executing program 5: 16:38:07 executing program 0: 16:38:07 executing program 3: 16:38:07 executing program 2: 16:38:07 executing program 4: 16:38:07 executing program 5: 16:38:08 executing program 1: 16:38:08 executing program 0: 16:38:08 executing program 3: 16:38:08 executing program 2: 16:38:08 executing program 4: 16:38:08 executing program 5: 16:38:08 executing program 5: 16:38:08 executing program 4: 16:38:08 executing program 2: 16:38:08 executing program 3: 16:38:08 executing program 0: 16:38:08 executing program 1: 16:38:08 executing program 4: 16:38:08 executing program 5: 16:38:08 executing program 3: 16:38:08 executing program 0: 16:38:08 executing program 2: 16:38:08 executing program 4: 16:38:08 executing program 1: 16:38:08 executing program 5: 16:38:08 executing program 0: 16:38:08 executing program 3: 16:38:08 executing program 2: 16:38:08 executing program 4: 16:38:08 executing program 1: 16:38:09 executing program 5: 16:38:09 executing program 2: 16:38:09 executing program 3: 16:38:09 executing program 4: 16:38:09 executing program 1: 16:38:09 executing program 0: 16:38:09 executing program 5: 16:38:09 executing program 3: 16:38:09 executing program 2: 16:38:09 executing program 1: 16:38:09 executing program 4: 16:38:09 executing program 0: 16:38:09 executing program 5: 16:38:09 executing program 3: 16:38:09 executing program 1: 16:38:09 executing program 2: 16:38:09 executing program 4: 16:38:09 executing program 0: 16:38:09 executing program 3: 16:38:09 executing program 1: 16:38:09 executing program 5: 16:38:09 executing program 2: 16:38:09 executing program 4: 16:38:09 executing program 0: 16:38:09 executing program 3: 16:38:09 executing program 5: 16:38:09 executing program 1: 16:38:09 executing program 2: 16:38:09 executing program 4: 16:38:10 executing program 3: 16:38:10 executing program 0: 16:38:10 executing program 1: 16:38:10 executing program 5: 16:38:10 executing program 2: 16:38:10 executing program 4: 16:38:10 executing program 3: 16:38:10 executing program 1: 16:38:10 executing program 0: 16:38:10 executing program 5: 16:38:10 executing program 3: 16:38:10 executing program 2: 16:38:10 executing program 4: 16:38:10 executing program 1: 16:38:10 executing program 0: 16:38:10 executing program 5: 16:38:10 executing program 3: 16:38:10 executing program 2: 16:38:10 executing program 4: 16:38:10 executing program 1: 16:38:10 executing program 5: 16:38:10 executing program 0: 16:38:10 executing program 3: 16:38:10 executing program 2: 16:38:10 executing program 4: 16:38:10 executing program 1: 16:38:10 executing program 0: 16:38:10 executing program 5: 16:38:11 executing program 2: 16:38:11 executing program 3: 16:38:11 executing program 4: 16:38:11 executing program 0: 16:38:11 executing program 5: 16:38:11 executing program 1: 16:38:11 executing program 2: 16:38:11 executing program 3: 16:38:11 executing program 4: 16:38:11 executing program 5: 16:38:11 executing program 0: 16:38:11 executing program 1: 16:38:11 executing program 3: 16:38:11 executing program 2: 16:38:11 executing program 5: 16:38:11 executing program 4: 16:38:11 executing program 1: 16:38:11 executing program 0: 16:38:11 executing program 3: 16:38:11 executing program 2: 16:38:11 executing program 5: 16:38:11 executing program 1: 16:38:11 executing program 4: 16:38:11 executing program 0: 16:38:11 executing program 3: 16:38:11 executing program 5: 16:38:11 executing program 2: 16:38:11 executing program 1: 16:38:11 executing program 0: 16:38:11 executing program 4: 16:38:12 executing program 3: 16:38:12 executing program 2: 16:38:12 executing program 5: 16:38:12 executing program 1: 16:38:12 executing program 4: 16:38:12 executing program 0: 16:38:12 executing program 3: 16:38:12 executing program 2: 16:38:12 executing program 1: 16:38:12 executing program 5: 16:38:12 executing program 4: 16:38:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:12 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 16:38:12 executing program 1: socketpair(0x29, 0x5, 0x5ca2, &(0x7f0000000000)) 16:38:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xb, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f00000000c0)=""/211, 0x26, 0xd3, 0x1}, 0x20) 16:38:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd94b64c7dc6541e7, 0xffffffffffffffff, 0x7ff}, 0x40) 16:38:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000002c0)="f9", 0x1}], 0x1, &(0x7f0000001840)=[{0x10}], 0x10}, 0x0) 16:38:12 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/pid_for_children\x00') 16:38:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x4, 0xa7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 16:38:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xf4240, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f00000000c0)=""/211, 0x32, 0xd3, 0x1}, 0x20) 16:38:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file1\x00') 16:38:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000001900)='./file0\x00') 16:38:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:12 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid\x00') 16:38:12 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000025c0)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 16:38:13 executing program 0: bpf$LINK_GET_FD_BY_ID(0x18, 0x0, 0x0) 16:38:13 executing program 3: 16:38:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/109, 0x6d}], 0x1}, 0x0) 16:38:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xf, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/211, 0x2e, 0xd3, 0x1}, 0x20) 16:38:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xa, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18215a6d765564963f00401000000000850000005700000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x7}]}]}}, &(0x7f0000000d00)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:38:13 executing program 1: socketpair(0x2, 0x6, 0x7, &(0x7f0000000040)) 16:38:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000d00)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 16:38:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000440)=@name, 0x10, 0x0}, 0x0) 16:38:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000010c80)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000010bc0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) [ 367.738973][ T34] audit: type=1400 audit(1604594293.560:26): avc: denied { create } for pid=15545 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:38:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:38:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x181}, 0x40) 16:38:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/211, 0x36, 0xd3, 0x1}, 0x20) 16:38:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x2, 0x209e20, 0x4, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:38:14 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)='N', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 16:38:14 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001280)={0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0}, 0x20) 16:38:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000087c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000009d80)={0x0, 0x0, &(0x7f0000009980)=[{&(0x7f0000008880)="d9", 0x1}], 0x1}, 0x0) 16:38:14 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 16:38:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}, @union={0x1}]}, {0x0, [0x5f, 0x30]}}, &(0x7f00000001c0)=""/226, 0x4c, 0xe2, 0x1}, 0x20) [ 368.463611][ C0] general protection fault, probably for non-canonical address 0xe26392001cdc0055: 0000 [#1] PREEMPT SMP KASAN [ 368.475374][ C0] KASAN: maybe wild-memory-access in range [0x131cb000e6e002a8-0x131cb000e6e002af] [ 368.484665][ C0] CPU: 0 PID: 15581 Comm: syz-executor.3 Not tainted 5.10.0-rc2-syzkaller #0 [ 368.493421][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.503656][ C0] RIP: 0010:htab_elem_free_rcu+0x4a/0x110 [ 368.509375][ C0] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bc 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 6b f8 48 8d 7d 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 82 00 00 00 44 8b 65 18 bf 05 [ 368.528977][ C0] RSP: 0018:ffffc90000007e60 EFLAGS: 00010206 [ 368.535047][ C0] RAX: dffffc0000000000 RBX: ffff88807b400010 RCX: 00000000ef8c91a4 [ 368.543021][ C0] RDX: 026396001cdc0055 RSI: ffffffff818369be RDI: 131cb000e6e002aa [ 368.550997][ C0] RBP: 131cb000e6e00292 R08: 0000000000000000 R09: ffffffff8ebb767f 16:38:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}, @union={0x1}]}, {0x0, [0x5f, 0x30]}}, &(0x7f00000001c0)=""/226, 0x4c, 0xe2, 0x1}, 0x20) 16:38:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xee, 0x0, 0x1}, 0x40) [ 368.558971][ C0] R10: fffffbfff1d76ecf R11: 0000000000000000 R12: ffffc90000007ee8 [ 368.566944][ C0] R13: ffff88807b400000 R14: ffffffff815d3d76 R15: 0000000000000000 [ 368.574909][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 368.583819][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 368.590382][ C0] CR2: 000000000118c000 CR3: 0000000035afc000 CR4: 00000000001506f0 [ 368.598334][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 368.606285][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 368.614232][ C0] Call Trace: [ 368.617495][ C0] [ 368.620382][ C0] rcu_core+0x5df/0xe80 [ 368.624521][ C0] ? rcu_implicit_dynticks_qs+0x990/0x990 [ 368.630257][ C0] __do_softirq+0x2a0/0x9f6 [ 368.634759][ C0] asm_call_irq_on_stack+0xf/0x20 [ 368.639755][ C0] [ 368.642777][ C0] do_softirq_own_stack+0xaa/0xd0 [ 368.647780][ C0] irq_exit_rcu+0x132/0x200 [ 368.652262][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 368.658072][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 368.664067][ C0] RIP: 0010:lock_acquire+0x2cd/0x8c0 [ 368.669327][ C0] Code: 48 c7 c7 40 5e 4b 89 48 83 c4 20 e8 fd 0a 8f 07 b8 ff ff ff ff 65 0f c1 05 80 d4 ab 7e 83 f8 01 0f 85 09 04 00 00 ff 34 24 9d 37 fe ff ff 65 ff 05 e7 c3 ab 7e 48 8b 05 60 d9 82 0b e8 8b ff [ 368.688907][ C0] RSP: 0018:ffffc90001837618 EFLAGS: 00000246 [ 368.694952][ C0] RAX: 0000000000000001 RBX: 1ffff92000306ec5 RCX: 00000000afdaee17 [ 368.702899][ C0] RDX: 1ffff1100eb43d69 RSI: 0000000000000001 RDI: 0000000000000000 [ 368.710848][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ebb7667 [ 368.718809][ C0] R10: fffffbfff1d76ecc R11: 0000000000000000 R12: 0000000000000002 [ 368.726757][ C0] R13: ffffffff8b337060 R14: 0000000000000000 R15: 0000000000000000 [ 368.734767][ C0] ? lock_release+0x710/0x710 [ 368.739434][ C0] ? find_held_lock+0x2d/0x110 [ 368.744230][ C0] lock_page_memcg+0x63/0x260 [ 368.748885][ C0] ? lock_page_memcg+0x30/0x260 [ 368.753757][ C0] page_remove_rmap+0x25/0x1c00 [ 368.758622][ C0] unmap_page_range+0xe30/0x2640 [ 368.763547][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 368.768725][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 368.773553][ C0] ? uprobe_munmap+0x1c/0x560 [ 368.778210][ C0] unmap_single_vma+0x198/0x300 [ 368.783038][ C0] unmap_vmas+0x168/0x2e0 [ 368.787345][ C0] ? zap_vma_ptes+0x100/0x100 [ 368.792000][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 368.797699][ C0] exit_mmap+0x2b1/0x530 [ 368.801919][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 368.807912][ C0] ? kmem_cache_free+0x164/0x190 [ 368.812828][ C0] ? __khugepaged_exit+0x2d9/0x3f0 [ 368.817945][ C0] __mmput+0x122/0x470 [ 368.821992][ C0] mmput+0x53/0x60 [ 368.825693][ C0] do_exit+0xa31/0x2930 [ 368.829830][ C0] ? find_held_lock+0x2d/0x110 [ 368.834571][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 368.839955][ C0] ? get_signal+0x34f/0x1f00 [ 368.844524][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 368.849352][ C0] do_group_exit+0x125/0x310 [ 368.853920][ C0] get_signal+0x428/0x1f00 [ 368.858315][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 368.863144][ C0] arch_do_signal+0x82/0x2390 [ 368.867799][ C0] ? _copy_to_user+0xdc/0x150 [ 368.872452][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 368.877858][ C0] ? __do_sys_futex+0x2a2/0x470 [ 368.882687][ C0] ? do_futex+0x1a60/0x1a60 [ 368.887197][ C0] exit_to_user_mode_prepare+0x100/0x1a0 [ 368.892826][ C0] syscall_exit_to_user_mode+0x38/0x260 [ 368.898351][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.904220][ C0] RIP: 0033:0x45deb9 [ 368.908084][ C0] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 368.914904][ C0] RSP: 002b:00007fd22af32cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 368.923381][ C0] RAX: 0000000000000001 RBX: 000000000118bfd0 RCX: 000000000045deb9 [ 368.931328][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000118bfd4 [ 368.939292][ C0] RBP: 000000000118bfc8 R08: 000000000000000e R09: 0000000000000000 [ 368.947249][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 368.955222][ C0] R13: 00007ffd6eca9b6f R14: 00007fd22af339c0 R15: 000000000118bfd4 16:38:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001080)={0x32}, 0x40) [ 368.963173][ C0] Modules linked in: [ 368.967166][ C0] ---[ end trace ae51ff32ec4af90a ]--- [ 368.972635][ C0] RIP: 0010:htab_elem_free_rcu+0x4a/0x110 [ 368.978385][ C0] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bc 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 6b f8 48 8d 7d 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 82 00 00 00 44 8b 65 18 bf 05 [ 368.998018][ C0] RSP: 0018:ffffc90000007e60 EFLAGS: 00010206 [ 369.004115][ C0] RAX: dffffc0000000000 RBX: ffff88807b400010 RCX: 00000000ef8c91a4 16:38:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) [ 369.012090][ C0] RDX: 026396001cdc0055 RSI: ffffffff818369be RDI: 131cb000e6e002aa [ 369.020091][ C0] RBP: 131cb000e6e00292 R08: 0000000000000000 R09: ffffffff8ebb767f [ 369.028103][ C0] R10: fffffbfff1d76ecf R11: 0000000000000000 R12: ffffc90000007ee8 [ 369.036108][ C0] R13: ffff88807b400000 R14: ffffffff815d3d76 R15: 0000000000000000 [ 369.044111][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 369.053030][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 369.059641][ C0] CR2: 000000000118c000 CR3: 0000000035afc000 CR4: 00000000001506f0 [ 369.067643][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 369.075646][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 369.083642][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 369.091549][ C0] Kernel Offset: disabled [ 369.095862][ C0] Rebooting in 86400 seconds..