Warning: Permanently added '10.128.1.48' (ECDSA) to the list of known hosts. 2020/07/18 23:24:14 fuzzer started 2020/07/18 23:24:14 dialing manager at 10.128.0.105:33989 2020/07/18 23:24:14 syscalls: 3054 2020/07/18 23:24:14 code coverage: enabled 2020/07/18 23:24:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/18 23:24:14 extra coverage: extra coverage is not supported by the kernel 2020/07/18 23:24:14 setuid sandbox: enabled 2020/07/18 23:24:14 namespace sandbox: enabled 2020/07/18 23:24:14 Android sandbox: enabled 2020/07/18 23:24:14 fault injection: enabled 2020/07/18 23:24:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 23:24:14 net packet injection: enabled 2020/07/18 23:24:14 net device setup: enabled 2020/07/18 23:24:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 23:24:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 23:24:14 USB emulation: /dev/raw-gadget does not exist [ 35.503792] random: crng init done [ 35.507393] random: 7 urandom warning(s) missed due to ratelimiting 23:25:41 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd34, 0x40000) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x4, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffd1f}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x10000}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x8041}, 0x4002) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000180)={0x1, '\x00'}, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400900, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/123) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/packet\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x103}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x200008c4}, 0xc0c0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x2, 0x2, 0x40, @remote, @rand_addr=' \x01\x00', 0x80e0, 0x99eee97026d202e5, 0x13b, 0x2}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in6=@mcast2, 0x4e22, 0x3, 0x4e22, 0x7fff, 0x2, 0x0, 0x20, 0x62, r3, 0xffffffffffffffff}, {0x6, 0x0, 0x9802, 0x1, 0x63, 0x1, 0x9a76, 0x178}, {0x10001, 0x7, 0xff, 0x2}, 0xffff, 0x6e6bb2, 0x1, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x28}, 0x4d5, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x0, 0x1, 0x3, 0x0, 0x8001, 0x7f, 0x200}}, 0xe8) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000640)={0x2, 0x4e21, @remote}, 0x10) accept4$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000006c0)=0x1c, 0x80000) keyctl$set_reqkey_keyring(0xe, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000700)=""/79) r5 = syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000a00)=@assoc_value={0x0}, &(0x7f0000000a40)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000a80)={r6, 0x1000}, 0x8) r7 = openat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0x101082, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0xff, 0x1}) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x5, @mcast1, 0x6eb4bf0d, 0x3}, 0x20) 23:25:41 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x395f091c24a9cc7f}) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x84000, r0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400240, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r6, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}]}, 0x84}, 0x1, 0x0, 0x0, 0x5c0c0}, 0x4000) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x101482, 0x0) r8 = eventfd2(0x8, 0x181801) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000600)={0x40, 0xffff0001, {0xffffffffffffffff}, {0xee00}, 0x9, 0xfff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000740)=0xe8) getgroups(0x8, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee00, 0x0, 0xee00]) r12 = socket$tipc(0x1e, 0x2, 0x0) r13 = syz_open_dev$rtc(&(0x7f00000007c0)='/dev/rtc#\x00', 0x8, 0x2400) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000840)={0x0, 0x80000, 0xffffffffffffffff}) r16 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880)='/dev/bsg\x00', 0x20040, 0x0) r17 = syz_open_dev$sndmidi(&(0x7f00000008c0)='/dev/snd/midiC#D#\x00', 0x0, 0x80002) sendmmsg$unix(r7, &(0x7f0000005340)=[{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000003c0)="5a4623cdba1b5e026ed74af0d325c46c972964a2697e80642e0d032f61d577081edc2901009744c539b7e72ff055dda22721cdf97e85d1b306fb3015435ef24098544050c668be34395f38e2e2027d18b8b14f2e30d7057d16db43", 0x5b}, {&(0x7f0000000440)="8d8f83cb1057010f9d8805fce7bf1dc596bc3d8c9b763c76b2b0e3d72f7c5bd84695dffa0a410852433e43ca5216ae52c0046da60b22713e9bae1090dfc2f32427173dfabaee93d40bd7ee4e7e3313f14e070da02f1ed0469064e8d848e968a29fa87272b39eb1919ea1d506b2e6915472cf24c9fae296a43b9e1de8521a0a772557cfda814b1993136cf8620e882b952f93d9fa7d38c0a44cf5886f5b61612a08d2b1246017dacc03585aa67830f901e8009cabdfe22897", 0xb8}, {&(0x7f0000000500)="03f155f97708ea46183ecabfc08e2fa8b9c3e796f365dfd4e40a819e3b9bceeedb48f44df01a139f687511d8e5e2b59fe0a30a90db84728ac59c5f7a0e43435223dfe62dcfa6fcb7f30acf615fd794067f3a19f916bccc03b213dc5bd5b8bc2bec4fe5777de102d6b72375bee282c638220a3a8f8f8320b02a00cd952d89343b9f501698fea11e7eea745b53fe417e518f3b3d0ca95395745d63a552b2a1a9bac1fe84ab93a57d1bd7376d8d6adf01f242e08f", 0xb3}], 0x3, &(0x7f00000010c0)=[@rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r4, r0, r12, 0xffffffffffffffff, r13, r14]}}, @rights={{0x18, 0x1, 0x1, [r4, r15]}}, @rights={{0x24, 0x1, 0x1, [r5, r5, r16, r17, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x158, 0x40010}, {&(0x7f0000001240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000012c0)="fcca37a60de04935abb4b4067ef47cda25ae9a987d17009682997675e64d5eeb67c39f8d8933a3964bf46f6b419f5ffcac097568cbcfe529b150fa2766a13ffe39eae24feb5cc80f8e8c88309daa108b10683e88d5b0d45f2179af35c24db83468ca4bcf279ceaefc9bc1d32f4d09c06fdc2b8d2d24979cc3fbc91aebb0aa943f3ba303b503be8e99c8dad782cf0ee92e9f2fe8da1b266c739cfed1ce14dfd65650688e8049f263651144afe10d41ff51653b8027b80e937554d7de828f135", 0xbf}, {&(0x7f0000001380)="da23bdee6d7bfb236d25704b07a4a2535be3c95e083bf09e97db713d7eef98794af32f50383008a4e6722cc1dde3dda2ef29ff1078a0b325e38de2c882a0619bf09193e93a0cefd1c309abf2b430449c5d327a47d856f05385d33d3c36435b77a1382299d13a8df20b8159ce043da6c6dfa84f613519f6c9e46f73f777328744993157a362a9debd4306527b7ec2559ed13783c76e34cff37ccdc0f1fa034ac31591", 0xa2}, {&(0x7f0000001440)="5d2cdd81196518b677a6017ed55604e11f582e30e65c11c3f7e80f13ad", 0x1d}, {&(0x7f0000001480)="2db3b31641b17b1d788fce58aa3f59286ac1313ce66bde572a1c5e540ec70e5fcc5b2e56e6b50d9224ff9233943e6ba77a1c357199c9fb5cf13223f0ae1a852b3148d0ef727a1114215f57c0bd8e4e3265e9985bc3db2ad473edca401e0eeaf235a7f135a189f598cc290d99aaffa2c82bbbca4d527010cb603bf49ef907c53a3ac00905d056fe6862eb170a1a573184643008db1c1864d0c01caee7cfc80b36658fb2e7e41fca97fbbcad147b700bbf5cd48d6fd5a00377d755bf2d269815a46f53244f87c9349eb4224a08b95dc6936ae0b85d223a183a7a8c8d45de17cdfc", 0xe0}], 0x4, &(0x7f00000015c0)=[@rights={{0x20, 0x1, 0x1, [r0, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x800}, {&(0x7f0000001600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000001680)="adda7de2f0795662721d43060769b7f64962d9907b6a67925be629be9c6d81460a6319346e41faee4b625a30295a70363a67656966015ab4eaf6c3f794516aedd97fab7d235407dc8f9210f97637cef3961087b4cabcbe66eb57e1d075b12c04940e16ee865afdd3b1f69e4a26d8193f05c85d279005e1b4f3f71a79f1fd", 0x7e}], 0x1, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x40, 0x44005}, {&(0x7f0000001800)=@abs={0x3, 0x0, 0x4e21}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001880)="f5f8370e68fdee96b49b8ecf82df36544fc1b32df861b2cef534a9a10b743c39ab731723cb8a7fb42ba8ecbd0ddcf9995fc824c932eae6e8fc6d20b85f1148b29f6720c4772d5de969c8989d0ed8c2051d041b30269a9be4d53439d26a21e1f9002f7d7c650bf4d91cbafa1fef30420c5b5b7bc42381aa5a9006453409f1a1f54eb19e925984823805a4a1129fa4224561", 0x91}, {&(0x7f0000001940)="40d6aca581c584c9163b2a9618e26209753c93f73d5596a09b2006ed1939c7174eba6ae33c0eb1a0e695d4f7924e0e70ac61de2249183ef1f2714b77619a070830b9aec0185a2d34cd27fc038b17c0da6ee6af652dffb988cb5d56b39f54527602cff43dd6aace8e8becd6", 0x6b}], 0x2, &(0x7f0000003580)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r5, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r4]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r0, 0xffffffffffffffff, r4]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r5, 0xffffffffffffffff, r5, r5, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x148, 0x80}, {&(0x7f0000003700)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004880)=[{&(0x7f0000003780)="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", 0x1000}, {&(0x7f0000004780)="5945759eba825abb4c5ef1cf4bcdbf90cba38e5e55709b63ef552ee8471610a18e65a058b149497de7794270a075fa87d2a046d44ebd40e821e34eaa1784a2b1e5f3388373df13b0f905e9ed5f44e4600058d3fb795ec105a5cc1e3f791827b65e680453baf23b6d6ba3b4ba14cc1824046f1763e6bac10169d10895a5aaccbb45b29984366d56ce24395b4d1151d0f35f2061ac1695ff8e88c5d61b16485c5251ea74639633b3c2c426b81b567078b75e0bc615849df16d43798dbb395b3e15e2a3f5052b6f", 0xc6}], 0x2, &(0x7f0000005200)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r0, r5, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x120, 0x4850}], 0x5, 0xc000) 23:25:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x480102, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xff0000000000, 0x1050c0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x9c, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x2404c800) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000580)={0x4, 0x16, 0x4, 0x0, 0x67, 0x8, &(0x7f0000000500)="50583a4f00640feb70b2ec63270955a89e3b317ce18d4231e2c7dced93c0f311e6816345e647b0c0ef6d4c2c09309294dfecbfa22a3ead64fb97e97aaf59809cab677fb010552ec0d5406382257785f40f8b939bd14ebfc9a8220b5f18967bdc5b4b50cff8f7fc"}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'batadv0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002f00)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000003000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003040)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x5800080}, 0xc, &(0x7f0000003140)={&(0x7f0000003080)={0xac, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x44000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000034c0)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003480)={&(0x7f0000003240)={0x210, r7, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x30}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff000}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x733}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x20000040}, 0x20048040) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000003500)={@private2, 0x2, 0x0, 0x0, 0x0, 0x4, 0x9}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000003540)={r0, 0x209, 0xf2, 0x7}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x117, 0x5, 0x0, 0x7) r9 = syz_open_procfs(0x0, &(0x7f0000003580)='attr/current\x00') sendto$netrom(r9, &(0x7f00000035c0)="14baaca5f8243764e5622eb6b36dc2ad909c3f41eaa34d7e971463d50df29be6d9e2312bc5dc28edc8d7d99bbd529506477d22616088a162f3503d29d79b2b3e30ec569fdc02e509d588e838b048665a2a8e935b65225e0243dd6232a5f30e0b2fb4e123ce1eeb47af9e91cef292e6b6a939691875cd3604bc54df1152bad2e7aab4e3f2bfa16aa64d9285a4cb9df6a5dd25de308ca3c0958447308d81bb26d64edc1dba561c2416a9877127e6ac20aede263c1aaec097f266e44ad75139d4826c3f14eb198d17c40b849afb36c0db02af", 0xd1, 0x40004, &(0x7f00000036c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 23:25:41 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x2f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200800, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={0x0, 0x2}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x2d, 0x81, 0x0, 0x4, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x10, 0x8000, 0x40, 0x34b20}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'ip6gre0\x00', r2, 0x2f, 0x1f, 0x8, 0x9, 0x52, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x8000, 0xfffffff9, 0x7fff}}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x3ff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440)={r3}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000004c0)=0x14) write$input_event(0xffffffffffffffff, &(0x7f0000000500)={{0x77359400}, 0x14, 0xc7, 0x9f87}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f0000000540)='devlink\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)={'raw\x00', 0x30, "054f49373580da46ce5ee8e738ec8aabec911ab1595bb8e2c3152243cefec499620bf5fc94daa085f487e3dea86a5895"}, &(0x7f0000000600)=0x54) r4 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x0, 0x204840) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000680)=0x6, 0x4) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)="1d1e7c91c59d224b79cf76cb9e67ab525a4be835", 0x14, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000780)="2023618889114fcef4a213dc57792ea5c6f197509cf0b31feec9401e58a08ee466333093b7992e3ac14d506b270ec452de3b26ae70bc95ab507037e6f6d0ca7c2e244c2f019a87309f7e70fba4104c215a857dc4a20ed91f7273608ab8ff173d7a05f038a3045019112c14b780ddb651f601ce8d6b376d6110beff60b88e19aa7bb4cb198a5f08e27905287bd8ff99eac34b6f264719f7e3e65ff4673352592d58d161238a42c6b0c96d25353639871beb3694e3e99afc9b32f2e75c16e0823dd246cdc742f2fbbd40898ff037196cbc78425f25ec6028c44eea1531b4fb11dc789b5ade83e4832d97d6b8", 0xeb) r6 = shmget(0x3, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) 23:25:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/28, &(0x7f0000000100)=0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000180)={0x2, 0x4, 0x800, 0x7fffffff, 0x5, 0x4, 0x7fffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0x3f, @mcast1, 0x4}}, 0x3, 0x7fffffff, 0xfe1, 0x0, 0x3}, &(0x7f0000000300)=0x98) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000340), 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0xf8, 0x6, 0x21, @dev={0xfe, 0x80, [], 0x21}, @empty, 0x8000, 0x8, 0x8, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'syztnl2\x00', r3, 0x2f, 0x0, 0x7f, 0x5, 0x3, @private0, @mcast2, 0x700, 0x10, 0x5b8}}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x79) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000005c0)={{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x27}}, {0xa, 0x4e23, 0x7, @mcast2}, 0x4, [0x1, 0x10000, 0xcb, 0xfffffff7, 0x0, 0x1, 0xfffffffc, 0x8]}, 0x5c) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000680)=0x6) ioctl$NBD_CLEAR_QUE(r1, 0xab05) fcntl$setstatus(r4, 0x4, 0x46000) r5 = creat(&(0x7f00000006c0)='./file0\x00', 0x15) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x5) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) 23:25:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') accept4$phonet_pipe(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x401) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x800) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0xda32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x5, 0xd, 0x3, 0x9}, &(0x7f0000000340)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x2}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x5, r3}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000500)={0x8, 0x5, 0x2d, 0x0, '\x00', 0x6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)={0x0, 0x80000, r2}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x1c, 0x3, 0x3, "8db1d73f44561d794616736a91526fc4", "e16a510daf5de3"}, 0x1c, 0x4) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14) getsockname(r5, &(0x7f0000000680)=@tipc=@name, &(0x7f0000000700)=0x80) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000008c0)={'syztnl1\x00', &(0x7f0000000840)={'syztnl2\x00', 0x0, 0x8000, 0x40, 0x3e, 0x101, {{0x13, 0x4, 0x2, 0x2, 0x4c, 0x64, 0x0, 0x2, 0x4, 0x0, @local, @remote, {[@end, @rr={0x7, 0x1f, 0xba, [@empty, @multicast1, @broadcast, @private=0xa010100, @local, @empty, @broadcast]}, @rr={0x7, 0xb, 0xb6, [@remote, @rand_addr=0x64010100]}, @generic={0x86, 0xd, "9bc14b1848312c33322d23"}]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x34, r6, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1e8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x4004004) openat$audio1(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/audio1\x00', 0x400801, 0x0) r8 = eventfd2(0x0, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, &(0x7f0000000a00)={0x200, 0x7, 0x6, 0x0, 0x80000001, 0x9}) [ 121.554708] audit: type=1400 audit(1595114741.950:8): avc: denied { execmem } for pid=6348 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 121.854355] IPVS: ftp: loaded support on port[0] = 21 [ 122.746874] IPVS: ftp: loaded support on port[0] = 21 [ 122.761587] chnl_net:caif_netlink_parms(): no params data found [ 122.854796] IPVS: ftp: loaded support on port[0] = 21 [ 122.887048] chnl_net:caif_netlink_parms(): no params data found [ 123.004379] IPVS: ftp: loaded support on port[0] = 21 [ 123.080785] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.087463] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.094733] device bridge_slave_0 entered promiscuous mode [ 123.127710] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.134186] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.141083] device bridge_slave_1 entered promiscuous mode [ 123.168689] chnl_net:caif_netlink_parms(): no params data found [ 123.185164] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.191540] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.199238] device bridge_slave_0 entered promiscuous mode [ 123.216150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.225893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.234957] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.241345] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.248887] device bridge_slave_1 entered promiscuous mode [ 123.288397] IPVS: ftp: loaded support on port[0] = 21 [ 123.297484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.306144] team0: Port device team_slave_0 added [ 123.330365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.338689] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.346076] team0: Port device team_slave_1 added [ 123.371797] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.431198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.437660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.463255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.504717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.511893] team0: Port device team_slave_0 added [ 123.521494] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.529304] team0: Port device team_slave_1 added [ 123.536479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.543539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.569271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.615756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.645423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.659559] chnl_net:caif_netlink_parms(): no params data found [ 123.669989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.678038] IPVS: ftp: loaded support on port[0] = 21 [ 123.678301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.708605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.747530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.753900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.779331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.798248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.805874] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.812240] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.820501] device bridge_slave_0 entered promiscuous mode [ 123.841591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.895382] device hsr_slave_0 entered promiscuous mode [ 123.932736] device hsr_slave_1 entered promiscuous mode [ 123.980412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.987305] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.993772] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.000700] device bridge_slave_1 entered promiscuous mode [ 124.029809] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.085187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.125408] device hsr_slave_0 entered promiscuous mode [ 124.153122] device hsr_slave_1 entered promiscuous mode [ 124.207152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.222398] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.239599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.377629] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.386069] team0: Port device team_slave_0 added [ 124.410786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.418097] team0: Port device team_slave_1 added [ 124.448488] chnl_net:caif_netlink_parms(): no params data found [ 124.468099] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.475229] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.482094] device bridge_slave_0 entered promiscuous mode [ 124.516943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.523234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.549633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.560980] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.567593] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.575173] device bridge_slave_1 entered promiscuous mode [ 124.601060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.607699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.633569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.652385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.700856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.766130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.819616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.857292] device hsr_slave_0 entered promiscuous mode [ 124.902798] device hsr_slave_1 entered promiscuous mode [ 124.951230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.964796] chnl_net:caif_netlink_parms(): no params data found [ 124.988857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.029851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.041363] team0: Port device team_slave_0 added [ 125.047815] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.057286] team0: Port device team_slave_1 added [ 125.079190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.133432] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.154976] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.161396] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.168831] device bridge_slave_0 entered promiscuous mode [ 125.176287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.185416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.211326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.222975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.229219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.254585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.273895] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.280267] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.289815] device bridge_slave_1 entered promiscuous mode [ 125.307252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.338308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.405500] device hsr_slave_0 entered promiscuous mode [ 125.442859] device hsr_slave_1 entered promiscuous mode [ 125.508817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.518623] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.527918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.540453] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.546993] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.554706] device bridge_slave_0 entered promiscuous mode [ 125.561984] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.569270] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.577795] device bridge_slave_1 entered promiscuous mode [ 125.598304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.648424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.657014] team0: Port device team_slave_0 added [ 125.670866] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.678743] team0: Port device team_slave_1 added [ 125.700133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.711914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.744547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.750798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.778446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.791877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.798254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.823584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.859959] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.867423] team0: Port device team_slave_0 added [ 125.873695] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.880972] team0: Port device team_slave_1 added [ 125.887064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.894930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.951274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.957990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.983740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.995898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.002150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.027608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.039243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.086143] device hsr_slave_0 entered promiscuous mode [ 126.113142] device hsr_slave_1 entered promiscuous mode [ 126.159778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.167566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.207620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.258055] device hsr_slave_0 entered promiscuous mode [ 126.302802] device hsr_slave_1 entered promiscuous mode [ 126.363184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.370073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.382315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.399185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.437989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.472431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.483209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.490953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.500481] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.508104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.516259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.523905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.530669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.583640] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.589730] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.597839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.618118] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.626421] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.645610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.665594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.677021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.685771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.693584] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.700022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.707297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.715432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.723179] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.729510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.737286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.744521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.787650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.808085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.818357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.827277] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.833692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.853579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.860623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.870003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.888567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.896541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.906707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.915381] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.921732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.933675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.945018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.962752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.970603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.982960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.993925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.001758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.013583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.021449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.037080] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.050712] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.061328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.068588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.079907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.090049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.103324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.111128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.119995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.129221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.139710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.150606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.160426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.169846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.177081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.185506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.193533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.201032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.209071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.216725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.226363] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.235809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.244814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.253960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.261646] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.267949] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.275584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.283942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.291260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.299606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.310494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.320129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.326403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.337069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.346543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.357347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.364681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.371515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.379466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.387175] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.393566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.400674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.408238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.419710] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.426635] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.450596] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.457021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.467257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.475717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.483880] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.489925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.503407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.511158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.520159] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.526553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.534995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.543131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.550653] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.557041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.565183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.576706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.590506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.598064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.606215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.613516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.621524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.636941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.645085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.656547] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.664770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.674729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.683107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.690958] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.697365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.705302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.715034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.723038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.735880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.744159] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.755708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.765770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.776208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.784339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.791806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.798685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.805607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.814547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.821998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.829726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.838604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.850461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.857888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.875439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.885369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.892035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.901471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.908728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.921728] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.932084] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.940405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.962925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.973295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.980276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.995320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.004264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.011684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.020547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.028898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.036952] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.043359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.051392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.058751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.071559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.078315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.094167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.107966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.121369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.137650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.145394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.153352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.160894] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.167273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.183260] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.195408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.202161] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.212180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.222650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.230184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.237578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.244907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.253522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.260974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.272068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.283265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.294010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.309755] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.316894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.326265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.335410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.344592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.351404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.358906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.368608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.377960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.390476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.402008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.408861] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.417073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.425624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.433748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.441411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.451430] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.463681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.478713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.488229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.500760] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.507506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.519179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.527466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.537492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.545148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.552733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.560398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.568172] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.574583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.581769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.591797] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.601630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.615314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.626187] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.637659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.646163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.654322] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.660673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.668034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.676073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.690876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.700259] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.710797] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.722695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.736999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.746032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.762283] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.771147] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.781971] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.798964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.806362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.821602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.829403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.838247] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.857335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.867934] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.877566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.887215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.894207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.901766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.909536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.921074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.930398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.941932] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.954340] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.961201] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.970375] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.978537] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.986074] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.005588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.014744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.026505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.037126] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.046964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.057291] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.068143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.076792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.085703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.093780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.101142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.108795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.116832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.124209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.131239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.139047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.148436] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.157014] device veth0_vlan entered promiscuous mode [ 129.165254] device veth0_vlan entered promiscuous mode [ 129.180952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.188134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.196435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.209630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.218033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.230413] device veth1_vlan entered promiscuous mode [ 129.237241] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.250054] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.259012] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.265781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.282764] device veth1_vlan entered promiscuous mode [ 129.291326] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.366005] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.381337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.389309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.398609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.418870] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.428840] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.442851] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.450644] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.459708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.467652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.475557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.482230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.491887] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.499658] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.506603] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.515759] device veth0_macvtap entered promiscuous mode [ 129.522074] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.531822] device veth1_macvtap entered promiscuous mode [ 129.538610] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.547267] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.558429] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.571988] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.583200] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.590046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.598062] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.605496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.613734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.621419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.628919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.636473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.645633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.653992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.660942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.677559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.694350] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.705170] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.712254] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.720910] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.733698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.740693] device veth0_vlan entered promiscuous mode [ 129.750337] device veth0_macvtap entered promiscuous mode [ 129.757566] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.766095] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.777874] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.788742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.801707] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.810583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.818158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.825893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.834003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.841676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.850548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.858341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.866674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.875578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.882823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.900289] device veth1_vlan entered promiscuous mode [ 129.909212] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.917905] device veth1_macvtap entered promiscuous mode [ 129.928004] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.937405] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.945434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.954113] device veth0_vlan entered promiscuous mode [ 129.967717] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.976926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.987781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.995538] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.004013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.011594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.022182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.033081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.041501] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.049037] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.057235] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.075462] device veth1_vlan entered promiscuous mode [ 130.081488] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.096570] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.107362] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.120421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.131536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.145244] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.152185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.161416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.168806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.177116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.185016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.193020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.200750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.207812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.219469] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.228462] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.237866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.248235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.260291] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.267863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.275551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.284473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.291954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.300484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.308356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.316442] device veth0_vlan entered promiscuous mode [ 130.324667] device veth0_macvtap entered promiscuous mode [ 130.331003] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.365983] device veth1_vlan entered promiscuous mode [ 130.372092] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.381889] device veth1_macvtap entered promiscuous mode [ 130.390689] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.407091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.416075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.428149] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.438125] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.447972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.466161] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.480341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.491073] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.504641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.517578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.528802] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.544336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.554362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.564270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.574074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.584303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.591208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.602040] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.617831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.631177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.645689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.653656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.663404] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.671773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.680349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.699967] device veth0_macvtap entered promiscuous mode [ 130.707719] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.715920] device veth0_macvtap entered promiscuous mode [ 130.722250] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.730071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.740691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.750340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.760381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.771748] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.779757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.802688] device veth1_macvtap entered promiscuous mode [ 130.809074] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.820412] device veth1_macvtap entered promiscuous mode [ 130.828992] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.836429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.844794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.852434] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.859982] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.867672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.875980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.894787] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.901842] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.925562] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.941646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.960451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 23:25:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x5, 0x8c}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x10000, 0x3, 0x609a}, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) [ 130.980652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.006414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.025347] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.037441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.049694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.064044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.077385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.087726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.098374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.108558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.118527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.134133] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.141079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.158467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.169283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.181542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.191395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.201710] device veth0_vlan entered promiscuous mode [ 131.209634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.225991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.247012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.265487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.275220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.285309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.294904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.305113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.317371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.327247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.338759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.354409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.364218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.374371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.383871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.396910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.426665] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.438123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.460265] device veth1_vlan entered promiscuous mode 23:25:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10, 0x80800) 23:25:51 executing program 1: inotify_init() r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x42200, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) [ 131.484223] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 131.491135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.512149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.520285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.537701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.554970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.571670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:25:52 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) semget$private(0x0, 0x207, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x8001, 0xa4) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x20000, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f00000001c0)) [ 131.597057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.638909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.646809] hrtimer: interrupt took 47283 ns [ 131.663838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.677634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.687729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.697459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.726698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.768884] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.777854] batman_adv: batadv0: Interface activated: batadv_slave_1 23:25:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b8, 0x1c8, 0x130, 0x1c8, 0x130, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r6, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc8, r6, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xc2}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff34}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x46}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6}]}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0xff7f}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x9}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x2a}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xffff}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xc0}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xa9}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x2}]}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x8}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x2}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x72f}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_delneigh={0x2c, 0x1d, 0x12, 0x70bd2d, 0x25dfdbfc, {0x2, 0x0, 0x0, r7, 0x40, 0x10, 0xa}, [@NDA_PROBES={0x8, 0x4, 0x1}, @NDA_PORT={0x6, 0x6, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) [ 131.810244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.853237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.903449] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.938230] overlayfs: filesystem on './file0' not supported as upperdir [ 131.949376] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 23:25:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) [ 131.995438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.009211] ip_tables: iptables: counters copy to user failed while replacing table [ 132.020538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.044180] device veth0_macvtap entered promiscuous mode [ 132.050635] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.155145] device veth1_macvtap entered promiscuous mode [ 132.192844] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 132.224288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 132.254403] o2cb: This node has not been configured. [ 132.261998] o2cb: Cluster check failed. Fix errors before retrying. [ 132.270183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.284120] (syz-executor.1,7727,0):user_dlm_register:681 ERROR: status = -22 [ 132.309204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.331061] (syz-executor.1,7727,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" [ 132.358683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.368716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.383313] o2cb: This node has not been configured. [ 132.389421] o2cb: Cluster check failed. Fix errors before retrying. [ 132.397579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.407716] (syz-executor.1,7727,0):user_dlm_register:681 ERROR: status = -22 [ 132.415935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.426291] (syz-executor.1,7727,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" [ 132.427075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.446478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.457080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.467827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.483510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.486431] o2cb: This node has not been configured. [ 132.497313] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.501537] o2cb: Cluster check failed. Fix errors before retrying. [ 132.510565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.530258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.546502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.553857] (syz-executor.1,7738,1):user_dlm_register:681 ERROR: status = -22 [ 132.561144] (syz-executor.1,7738,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" [ 132.567800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.596140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.613958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.630556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.641068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.656076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.729349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.806768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.836796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.846620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.863176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.882191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.895388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.906896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.914713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.923316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:25:54 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$phonet_pipe(r1, 0x0, &(0x7f0000000000), 0x0) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010800"/20, @ANYRES32=r7, @ANYRES64=r0], 0x50}}, 0x0) 23:25:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() ptrace$setregs(0xd, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x105800, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x20, 0x43, &(0x7f0000000700)="d7886870340f1b84b47dbd01e46d0a055ed1a8347b4195826ac348bbbd018cb044566d01d1db3b2646f2ca16b5cb7acfb68a78eb8d554863f1e5511945ff37d7d76fe81df34b77b51ff3e9386731c8b058f076dbfdf3f3d889d5cfd919d5ace89bfe78d8282d0d773a02f375741b7fbc466cb19d7aaec230072df47fd76f37ec48bee5b88bc282bb37df41834d70c3749adf36bac7fd1fba66a4dfc0e7edb4063228362100cae1928f730b75a832a0943549d6d1404fce9958aeed345f16373f786fa01353e387175442cdc4967c4ce2102d7aae44edebef5fe1a7abfaf7a3101415e8ca9f0ac4bcd415f26de62f654ef0770856b8baab1585ef7f806e463222e57fb6a7df191122f078b1a604d6c10fddd4e5148fe637d3f42b0ea9fac5dea8c7046cc6eec633a3cf4c69a3c4e97213521832c4412fea3f4cab931df9a8748f416c589ed177fb8165e05b8d958d804d8c86dd2c88a400ca07807872629a4d4f286912f98df325c1fadb0b52d0b2d418c926b0d77d313599e5608a14bf14fd1dd4bfcd10e36e49e28bbc91886c37cae0313364548474c66241337b47494a41b88ae7610024f5f37d8262ba24316780583e5c5a0579de9afd4b45ca1636b9c0728e73c5e5eb8d124a4acb61747c2b4e69bab7db91100bb691c7937012152d14cbf5c2a2c1aeb66372a3965a8d2abdc7eb6c5f0c8273fb77a6678620d01a14bd9f18a994305e4f7b1457a1a89daa4b4100a7267ddf73371185c2fdfc3139bb00c63432ab8e25001ce58aa7a0514448ef1ad278d7af300df41cec66544b812a75778cae6073b7f5154ed1f6564c935899011854557c976236edba42c42ee49e7958d5f5f7123ba428b447c4825ddf6d9fab21d09d8e3a227590844396c9535d63186f372882b3b9577c8baf773fe03ae4b3a84caa5b652cd13bc8ddd6d787a30ea2501a5057a0fc2ae5562b6be37811fb9aa800c35ff318ce7d52513cd3fadd4f1b57b63583338655d5003ebb3f31b57507df3f114094aebe19773f4b38e4b4189628a06f675392c6ed710817bd82d8a1aeab2c7d69bfcd70c9178256427bdec3f914a2800c4d548d061a73fcc903bba9f2e8ee7bd57f2ce8d3c244d508b4e18bba704739d0c2fa4e65c790c293ad859e10f3aee1ef7c11f07bc631529b48e7590330ba4377baf4cac831dfd33a7be77865ee9405192e630a9b3e5077c592c57a7e80cefb3495a88427666ce8c904a6ad562cbb0986f873781de0566d7d22be1666b08d968b546ec644dceee65bb2c670b531a1fb6ab19ef8a4271fcc70e754c9252001eb7bd361ad371b236b6c6407f19a292e47d9fba0c63166ce9dce7dc5612303bbf9505219d9c8585ea40d85cef51942088eb2b469203b368a537b542ed34ac6ac4ff4aedd9049d608c7b76fae954aca8cf5f3dc1af50821ec4f6108c4902b"}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @private=0xa010102}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x1000, 0x2]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:25:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="5401000024000b00000000e70019000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000a00010063686f6b65000000240102"], 0x154}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) 23:25:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="0f01c8c0710058260f01ca81e00090dace0f79a1000067dc0c8cbaf80c66b88853858566efbafc0c66ed66b97602000066b80000000066ba0000008066b9800000c00f326635000800000f3064660fae3f", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=""/80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x4, 0xfffffff9, 0x4, 0x4, 0x6, 0x3, 0x6}]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ipvlan0\x00', @ifru_hwaddr=@random="d3769c06ade0"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 23:25:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r6, 0x1, 0x8, 0x81, 0x3f}, &(0x7f0000000040)=0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) 23:25:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000140)={0x1000, 0x2000, 0x550, 0x480, 0x1, 0x3e, 0x4, 0x0, {0x2, 0x6}, {0x5, 0xfffffffa, 0x1}, {0x1, 0x2ff}, {0x200000, 0x81}, 0x2, 0x40, 0xd6df, 0xa, 0x0, 0x6, 0x9, 0x7, 0x0, 0x10001, 0x9, 0x0, 0x2, 0x100, 0x1, 0x6}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x681, 0x100000000000}, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000000020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x3, 0x4f0c1d190db69247) semctl$SEM_STAT_ANY(r4, 0x3, 0x14, &(0x7f00000002c0)=""/183) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x3a}, @empty, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:25:54 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x12, 0x0, 0x0, 0x7, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000100)={0x0, 0x0}) close(r0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000380)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f0000000540)=""/204, 0xcc}], 0x2, &(0x7f00000006c0)=""/165, 0xa5}, 0x12043) socketpair(0x8, 0x80005, 0x0, &(0x7f0000000180)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5fe7687a0e1981e95aba7eaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f000001a740)="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", 0x1000}, {&(0x7f000001b740)="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", 0x1000}, {&(0x7f00000008c0)="e9d76097b0f6a0694a37e2c00d8ee9a1eecc0e1d2f9b598ac3cc4945e2729074ad568c3738857cd5ca38fff950d0cead7d565b7e8b0b73560ae7dbfd45cfaf53c3b0cb76104abe63f48a241aac6a3ba58a26fbf2c08c76f2e9c9d47c20", 0x5d}, {&(0x7f0000000940)="fc9c9003f93e1174260b7efdb90da963c0ff682388a520064a3ba0a2b21d169f4bac17d96614e3285db7e901bc37f95a2aee681b85b665018e9a12d0279bea8365f199bb202351552bb758a4826a62a5b6b1ba20f347af72f00577c1fba14122a2212fbfb5cfc031c0ab11b6eee7cfd6e89fb95ec5f9a9a97262559ab756cbe028fb43599e1138fe34f6f088bde16f448f898f681f1f807d990c3217e5536ba7fa0939bd2dfd3444574b3eda6c5f39a32cd452010f052064865a43daa88b7c269ee37e8f841c51fb8e4074a80d74", 0xce}, {&(0x7f0000000300)="0810743360ff3a3b45ba1e53d8b0a8e5697b815e2ed61b9289164eb4b115534a922ee4d5629b5bba7d320343eefa7aa2", 0x30}, {&(0x7f0000000a40)="5fb3e13c51ee888c5b280109f90d59d3e1393b71f4acfb1d60624918d92e1d2af47fe0c5b2cc33313385f0aca8d69ccb365aa3c897d8656ac37799d97eb058de659e6d5cdeefb6e8be7d451d98eed304e8fcc9bd56fadb45dba1473183fffa7e1452be57dc110a4a48e2f4d69b93456abeb16574a36025bdbe54a89c9d48b3b32229faec62783f55bcad6e0ffa6b6a45e4712149413f64881bc2351f11005765a53980bde8094501207bbbe73e05421c9c823a867a02f987346e67c849b5cccebf", 0xc1}, {&(0x7f0000000500)="779fbd", 0x3}, {&(0x7f0000000b40)="8c5db7acb59845781ecb20f4aeaace04bb7a5eb2e0883224ce9d41ecfbd9c4bd9749f8c80c4f22373c8e4b7d04acb37d0ffe2bab2adedb75cce5939c3e40912c90e947b1705a5db93da5089b346bfeec9caf60864591585d0f05a9f4a54bed2e10c76e34ada83568d6ebad8eca7901e2d9b45c744cad15f5bd9752bcf311d4ff1d23ff7aa2196b", 0x87}, {&(0x7f0000000c00)="26b36bd64a924c42b928f1cd43f970efc8d5f7955285050830eb238323345809927db4bc675f824082b36dac7fa2d9c22b8d62e2f5b7aed38b0564396a882a8887754867f1a631d40094278a6835c64c0099e4e7f27e68", 0x57}, {&(0x7f0000000c80)="214bad55ab70c260ca41a3619d5d086dc5f8ec5cb4fa318bb8e86f03444f67021491c768dfc166cd3a749b7167b458fb0553a97d7752c2117d6b8c3e494b03ed1a00a7b2a267a97304e02d2f6591533186394c567b94da8957710bec203bd27dad39e3fbd95240d777e7cb0d532ecdc641f576aeb4cce57d4341dfab10cdb870fb79f158984a4b6412f9239ed6f530e9b60bd60b836974c3dc7f2a163524478b58220fb151771585c036ffcf7ac0762a3b02cc4c18e346ae3fc7fe4c9c465012fcd2077e6b649cc4f258f7", 0xcb}], 0xa, &(0x7f000001c740)=ANY=[@ANYBLOB="d8000000000000000f01000002000000afe742580b2a161f7ea306236b719b91f7265a8e912d83e3e4c9d8d7e409783d5e07e537c3c9c2d4990f8632f21d47dcdebf893aafececcb4a369d6bac8882ccaa1324983739f14ed783a951d1585b5749763c179fe2981bb636bac255423aa622f6220a816220c341e9c5cac7b8922699982ec15d5b4b5b53c03a286f8b70ef75245be817a396964d22bc87dcf696d4118be073b46af19e4b6c6f33ff51f2fd1c1e6e586b0ada825e866e947ad5c0932712469b256e7f98f92d9dc0f5d937463dd7b7bbe7ce0000a0000000000000001801000000040000fc3a1460cf71693497db96e41453c651638fb9c171e68598bb0af2207e7a1a3eb39bfbfccd95a4553016841458410fe08608630c13e4f54c80d9efa7999f3fb0ca1b0c689e63cc9399c3babd2d8ea2cb2577b291a726fd4fa56a2f0abce314a99932797cf2b4a2dc09f721bbf33f7130448e43dfd70f4e6d6bf5753e0636891172a6d8baec5efa57268214fde5be393f101000000000000011000000090000004bdcb8820d139c53de82f7474ea91f8c17c852760e8c1696ae2e276da60015e59932eb3a301985f9461f105b8e3a7f70820e824ebc808f24c31b6c063013d54ff5651f2c71b890d60dc306e0d60803e5e73ce63dffb35090e6285b9a99a1df40279e4d3b276b071c4d3bff4476862fbea675583eea7b7c1d76e7de7cab4d30712ed7bb8c3a925fb6be8687b2dcfb476fd6d79ec2bcf9e9c469b46dc80f96adc861d0786b3b337e5cfd93f5c9f0cc580442646b761e6ac7ff3f53f3f785dc45ea3bd043edc5a29b9f3728bce328c99cbe4d75b9fcab12f53678ca8fef87a95b745bbd7fe69769cce16d7a2dee27517165004a05b51ecc6a7ed1eed96a02007a91f4af8edce494cebf186e0fccc62cf8a3eec31a168af24b5f1da1579057d4db12aa5fa4313597c7c5829af971a3436cc26e1bff954e55b1bd32386de8df378c50c8dd65cbc4f8982f075b37223debd52b912f0b412294c311382d8747ca9cd3cb9d7a6280d62d74aeeb3183af5ad3ca4fcb978dc26082531ec0e3d14d67320d0cb43c496acacaef3087688629e91a802fc220d4d8aaa9ebcbc19909e6394a90c145966bc5d403940f32e84d67f6ad56a2a19816b642f2ee662bbcd02fa232dff2d329ddda061ba5db600fc55d2b1cb8dbcf5024093f28325461a90f417be4d38edfccf0d33a5faef13246603444b7bfdf89b4ff8fc61d7130ed815f223aa82a600d9aea4466e8e876e77052a6fe9cc4354f213d31a80a0b8051bf950c1c6c9627adaba72ec02425c5db1055f96c60cbfdce9d9e16627a260aa55aaa48de0e38e100745289a7c1fc89781f97673f05baa04dad9c9f0bf3e3835aef578b43fcd1210749b21955bee7a2942f75d5f1e928eb93f0f1710cecc422dc129f29af70b96382b6d2bedce57b993dd03f6088e6a2901b368b05ea59efb24cf46eb63dbf697695e14c46913a7ff88ec779e0ee3d2f78fe2cd46a7825947b378e83e608d6ed7e41eed43d21490f3ba12a0047b5d2f086682c68c75683381bc33f8c70aa5b8de6b38adc5f9c9fdef1dae95ceb3dc353a9667d8eaccc232317a5a00f6fcaf17f20af02203ac2447a6fc3e34a4fef92ac6dc4781109af2de728cadb67d7834386ff05920f02d344a943a90da3bdd5b92ae49c66a75241b55a9d8f6bffdca2c7d527bb4d8336802f5c9385d248d19a5074392c062a70551140cd78518a9a68ba97af4fdc8a8033d9b3fcf269bc1eb83b9fbfe421603c0ca01d0543ebbfccaacdfcd24a38212708d3b247bdd683426d1b32287f824c21148da3aed2abb91f9814366b6e80024ffe8288f60d8417aca213eafba5a1236fda544cb826160f437cc208cdf361acaa97edd37fadbb3dddb9d326b815ceb135c07568cf1f72786879c3dfa5c3b196329145b4c0834969768a2b8b500787638708876aa08ae4cf9535ce859940d14263b061325600f207051c219320b9c6b9622db0aaa52b9413ed82cf857f97a2531824540948378f3893f43c1f554f299c4f2b06980becb84e1fa2a94709b08d39e2b2f0a78ce4ef9f439361a75edbbbdd4a54f25f4914e5f5827ac5b181d4164a90583e88273dcbf889362cefe6d18d0d328b3f5904bc8775d88a4f634c6b8b5020603166f91698e42c2d76caca70e94e83a12ede57a2671e6251a6fd339cd10cf3e210171bce6913f82552b584190a200d43e106e2e6650f5aa87334f24458ba792ec2f6e0e89beb002da5ad9bbde4d2b8975c10af924ce5ed4d7336a96ee88d8d1b3c0fa69f5fd3004e1c53fadc4eb7808b80f701b4f200a636f4a1203253cdf4c28880f96703c4bed3654783c5153bbb8944dc6ae483d910db099fd50f8e04dbac3cec4cd02cdbc9bf7355edabff69aa9b5d6fcc87c4ffe2ef8222d2e02c8838ee0af773f449a48ce2f552ae863f390605d5074d2df35f6a3513825761fcf69f8ece61232d5f35e515263376fae51ffabe3f665202a5a27cccbd2cf478e090e176358202115f454b91b43400b313dd91d6bbcff565157586f4029d8618f41fcfb2fdc2642aea39b9b2c5e02939c741610522dd906d58037bb2bc020461a38b53e7f6ddf94ca283c89648331814a595c71a4cc839cca86795cd2978f7d3df0bda8c49a3cd86168f5208809bb52bba0aa11bbeeae151587f6b158587c17ade9eb50314760585cb9fa2ba20ef47c256c3a8490e41a60f77474080db323ae471c0d3a85cc48926226193e302c2b5a4c1c3c450140b0cbf4894558c9e18199e4232faef4f1df315f03a8a0d7ad32a5a44b391c059aa8157c4dfd95a688f937fc9a3ea68382b084034f97b8bc9343c1d1a5e235039738db7404cb7b49aa6ca184efe444ec7889ee23b3997b8ec137c1e1530bbe70f406ebb607ee7f4d9bee58dedf590817e47b3e5045909e89b617942f53e73c11147d7491f6db37e6447b43f845899a08d4a1b5b66e139a8a2a3d3926ed6169240fa9a81c27b0e18f9949ea464c6f6f88045ded2b0d4940b98f3e8e02262ac096aa14535a479e0f905b3388637aeecb233dab94a6551a4bdca0aa1cc9bece1960af75d6a95254715ee13349f7ccff16a3fef2941fa7775e52d77f01eb629572fb90c56d60c0faf061aab309e314fde0060bbab6b9249e371e099f46755c2bd7be751d1e61597717faf9b057e28387519405212851b82b23fa1eb54a8bb842c2e44a3108c1945d4852b9e43cb21f60b603d8543b9930a0c2a098751ca81f899a1be941062e21d2819dbbff3a8a64e1fc5df8234b85fed60dd47874525c7f3fb6589cb75a7446e8e1c6bf2c3753894cd41223474377e0482d9b1da429a5f7e16d906e04dc1fee2aef7d4961cb4224f4c4b15430cf9c60d0dc34cfa48b282f59db1c876abf34837c997a91f0bdc00f215aacbcecc306e5e2ca5d92fecffc799b30f8fc447124ee10461bfcf6b4457efd3d8740343ffee5dbc8f490727da3444ea3d3279bbd2a990459e5d254bcf2a91b6a1d387936d655f182fa1cfd6eba8d36a9deb410c04ebfd5e68f9a214d3060ac6d2f1ecd69c85b851926ff65d5c41d082845ae66289cd5c038d71dcd0c5698f2c89f3ceca32edac28d747e042048ee646206b49458c4ee896ab43222694fc7ce8e9beb2a9019d6d2ba2ec051a385b380e786f61daf8973948c86ddb070ec8b15b3491910ca9a0c0fa5850a810ddd45ce507b5b0ecb58336b81d7f7cf29098a3ccde61a4c388fa959b9b0a50b431e4dd375b8b84fe6d77ae02e781328835a712771bf97c5baf4d512064f92361011b74b327f1a318eb9e21dc90ed8d6e71576039415aab1fadf38889a6059361d91a6e8114d20e84067afc76b624e7ab8ba02b3d6a83114c6ca73e9bde9246066e31d69a204319bc37e645581ee3d9560e9a95859e77a58c72568fbb29729a6fafbfe7a1d0c94e576bc2cdcd40a5a395d92c323bc17484285d014242300461fa86efc0bee6964aa5d6429cb34282787e74536de7a7db17b5d7d5315a7744388a7b56baf7cf3a9098bf980eecda3df2834270d1514ecb81e6f67b4978e9b4c184c392f5e0a0d7a21d26ef754525f6947332d3e0bc228df96980c09061c2a4d146738932458b727207a5a622ae765bfef95b7f04a216dec03c5e5ad88c4a6fc6574f28a27800e76e23a01edc6e8c57bc989a95e8b5d65c66da96f021fb8e6a2f28ceef6e394022a76c1e90a27f5e3d2147832967b99757df084b1488bfc3b06c992d813ddc05e02e0494a470d545fd9e230660478166ef0f492b9612eb314dd0d91da84da41562bfb7da535af17bf8dedfc69e92bf16d30d4e45c97f5d1648cc7dca1e166f6d3b2f56d1ed46e1a05650302417a562926d29b70a365acc541259632647be0bd3e8e81ba0d4349a541a580b90861d8ce9bc102d1e77eaa05bd19a4ec512f256ac342e0bb4527ed6e9c58487ed52bf7fd46fa2d40bd3184c8d05389902181a00286cd285b869563ca4e5cb6643f0711c033d1c73a512d1c59b7c753655938d7d1277b9b9d397a3a1f92576d4200184d60992f418c3601934be3467996df67bf06b86491c5ecda93e7b0a5cc0c172bc4d9be4e62f66b32b3e89aff1532c6060c3451b564d7ffa166f41f538a2413ff859d5823cde52e5c4d5ce685f9f3e7a146f720907fbe74c73a2d9bfbc41317ee18ffec1826cab62dd01f70e59b7f93520a692255813c9423f3581fef3581ef55b80f27e889cfe0f892474e65cbe62fbb2c6a5ab2a619e508e78af2e6868fdbbcd5d8278755a71308f5d0dee8908cb7828ed5638147cefec452b46ff67747af74db4ca315d8b0cf694afdb4bc00b76ad11a5151e147916a7865bce0584aced7000c1dc4021a95aeac3ce81dd6f46bcfde7415694d6dc0cb4ffac028d00b7a726e5dc48945daf341c0f8c56bba9396715e225aeabb01a0739a63e2a53a89a6d4db39e7d64f0c9dcee2e6ce34d51d049f3b747c00dec8bd68962a29988a84dd2300376a10657b4a8588760de084d88cbe3b8f94143a5dcfd2e53512c8a01f9352730eacbd9e39eec0848010d08e88a30a0b821b2a62da0fd4de23c3e1855dce160eeb7fe722da328510203e6ee9821d95cd2616121831c406ee5ce221209621eaa7c18b5b4f555f7b03cc0c57f0786104b60e3bf41304faecc210a55ebce50a65e383ec1648659456f495c73137d31929067bbf0fa882e7853d835052b7ce5231c0fa3133fd61faf7173db6d2869abf4ab7bd4aac45bc17e8f8417e9dae900ffda8ad0fd67c1f553f6545a7d9ddbc5c99a7c9211779f1202b3f3f852da42968c2694b6945080bbed1f85344463ecaab3884edb0a4fe9a932332bd351aeb394c0ba0fbb85dd81919ea74efd1f0ebefde060ad15ed5bbf2b4b4bf9808655dd6d894fbac18c355c693d1662128594246eefb0179b7114f5416b9547c40c6ac8a9fceced530698d69454298c6ceb306b813c412334d254bfad9d3ec144f81e90d961d2b6a7e39dffd6020543b43781b248dd3319ef21bdafdca16a53157f81c03804f2db5fa542aedbb28ccd1919afa2c785c605cb641a78509c84a4ca5a676b9b27ee115a3a7896863e02774c1b61eadee0d5e3b54f3da0746f3de92309d6906767c208fe4c1f1fcdf10dec910673e2b478f5c8e10811e3b1e199219b5ae41256bc174f47c36e02ab089662cf4413e6b9449dccaad5a9ca9763737a5439c910d91bb3492a1b2bf84493f602acb0c1f57092a8fb664f5bb98d459e54518b1fc56524c63df6a94b0af4485ad84f3c2f8f44826c74696d3c4f63a2e3558d662e2f92bca34f94ff62ded22f99012a115d3b129db334ae61f224ac1eb7cc25f4947d3eb23fb7c53a2a096706249f9f4c46a75bbd19cbf7eb897afc045656703f387ae7700d1ee5c8045c9ce5ea6c611e680cf1d8bc148d05d2e3ab2995c80c316f8b8328747d033d92bda0a19f888ab9f38945f8f94f737bbe01000080d19a5f25c409895dee996944929825abfdafa2115ca1b3c7a6c83f7d6fcd9a1318427cd5c38812b1348a458f6b29202af595aed716a4e724d23f414c9d7bfee1cc68fbc0f809d65441dfe9abc87908d74fe87da37405859687f4ee77ed76d3170deb8799c1c24a1c78f9ce10500d839af8d2ee67e58fffa1584e6d485d0ca83c532a2a7ec61b6b172209baeef83d83281799f153d8e21a0a7e59e4e90b10055b6d53d9c5f2fcccad6fb98be284c2546cb5eb33b2925e9f5f55a520fa5554b200a525f42ab331ab78db572c47f2b7136769dc0564a76a9887a98ff9be45c7312dae78cbe71108"], 0x1188}, 0x41) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000440)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 134.307013] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 134.321424] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 134.396605] audit: type=1400 audit(1595114754.790:9): avc: denied { create } for pid=7831 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 23:25:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) keyctl$read(0xb, r2, &(0x7f0000001480)=""/4104, 0x1008) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000380)={r3, 0x8c, 0xba}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d706b63733120680000000000000000423531320000000000000000000004000000000000000000000000000000000000000000000000000000000000000000e7caebb5bca0fdc7"], &(0x7f0000000440)="aae47ac013da0324a4c08e071008ce5932b8eeb3f817f2aa2ae32840f089fc75c0105a43997a735347ef9a97917b0d67bdd3bc269e31e565fa8a5382dc45f459af47d316167f2b42331ba5ad7af53f23807f7f655c90ea15549f2001e9aec7d4437256903b2ba7ace1e7b6cd609f01d2e7e3247adc9d3c00a0491fcc361a7c1fb546e8517fd0e8d3e9271b31", &(0x7f0000000500)="c0996cd5bfc7379b713a29880c30b987f7936d14bbdfc7278e9af1250f88165ca5f98706367dc04993152433363d5d064e50ce17b854ebcdffa07865744300987bf4e6806f4212426f292ab5df485d33e7f013f981c067b865146d435fdfc7cdf6c7e6303c9464e32723819acc81eac26132f47f8d6eb4290dba33822f0f9b2470953f825916652d951914441c5aee2847997b8a56004f5bdbf0454e68053bc21310501e8a0351b8d578574a2358111b58b90c728ce929e91efb") close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x800, 0x70bd2b, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010300000000000000000b00000008000300", @ANYRES32=0x0, @ANYBLOB="1f307ce0e4d088da9b4b37378b7ae6cc7a3034988e28b808007fe555a19938308f7d670e"], 0x1c}}, 0x4000080) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000326bd7000ffdbdf250200000008000600", @ANYRES32=0x0, @ANYBLOB="060028000200000008003b000800000008003b000100000008000300", @ANYRES32=0x0, @ANYBLOB="3bc36037dad1e624be6269329017c6f27d4f"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x48814) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80001, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r6, 0x806c4120, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@local, @empty}, 0xc) 23:25:55 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) 23:25:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="742e00000000000000fd0c1675ec051a45e644af2c7e40801b839e947e0d4702c16b0b605323705e9361a41252494cc1eac8a6ddad2ade6c7fe64f68c163097cf779a60672d4dff3a4c1a175c636e03527a2cb371ccae4f26057494c9c1d7f760be624d90537707f876a3e376d37c3f2d6c814235a0fa6440fa49e2990b839cfcb02fc56c980659ee82ca226cee54f355bdc474ab48730ef2e8db6e702419f68238bead334f02326e7e9e02ee4bd4df6625efa4cfcc96600766da21676af0ab621302cc4a3ace4730c7e575b877f46f4596f8be87a3fe8aab200"/232], &(0x7f0000000100)=""/123, 0x7b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:25:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080), 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000040)="455294", 0x3}]) [ 134.806456] loop5: unable to read partition table [ 134.821404] loop5: partition table beyond EOD, truncated [ 134.830264] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 23:25:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() ptrace$setregs(0xd, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x105800, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x20, 0x43, &(0x7f0000000700)="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"}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @private=0xa010102}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x1000, 0x2]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:25:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x22000810}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635080000000f22d826646726660f38814f7bbad10466b80001c0fe66efea34381100360f408100000f0179b466b8080000000f23d80f21f86635c00000500f23f8660f38f88c0020f3a5640f01ca", 0x52}], 0x1, 0x0, 0x0, 0xfffffef5) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000200)=0xff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="0700000000000000000000000000003596164756a2db2f0e2dec3477f009fa8d5acc891c9df30651ef5aeb7a8ff1adde08e9453d40b1f36cb9bc5874cae25f7de9dec539d1944752f3da9331cd0e7e8ed01dfaf56a0b2bcd4dfaf0c003ff34b0e745b3574a0bc8e94ceb6ae8a9fb52b1f3543881e394f82f8cad8117f736b9fc1d18933d24f0ec8cdbfb3ad3fcb82ca309688ea30617ce479e2719cf491a591c0b7aaa7fea28a705d751"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x67, 0x200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r6, &(0x7f0000000300), 0xfffffe8c) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000280)) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000140)=""/83) [ 134.997225] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:25:55 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)=ANY=[@ANYBLOB="340000002c00270d00000000000000ff00000000", @ANYRES32, @ANYBLOB="0000050000000000020000000b0001006367726f7570"], 0x34}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) [ 135.139679] syz-executor.3 (7819) used greatest stack depth: 24064 bytes left [ 135.171229] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@local, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000d80)=0xe8) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x10000, 0xa, &(0x7f0000000b80)=[{&(0x7f0000000600)="f9854410113eeb3a3b7020bccb9f8c7eca896f02e7cbcb01da341e38cc48d226b8c23a0437b21af8e63836ed24acd897a88a33aecadcbe51f758a4451f844e58d28ce0c9539519cd0c5cffa3ad8d4fcbc5c59917125a65a1d63ef0b2895ebddb13ed57e899434d9e6bba54881f83da89e83b41770d25ac68175e68aa7f7eb3bb6de55ef33e782537119eee93509c9737e3e9efeefc24f055c58e720631ad20ba76b9e78e49f6cac8c3e6de7eda9bded29fa2345c6f5bcc8968c38331c61aa73cfd3943afc0", 0xc5, 0x8}, {&(0x7f0000000500)="15a87b95ed97c2447a51537a600a37b4b07d9addbe242e275a54cef15d2f450d01e2fb3c3ac4a3d62dd68019588ec551f1a5a4112fc0e3fe0c79a619e85adb8d683011e3477e03f89ce3acafd80d6cc3570f07a60f41e16dea290689f9a95fc7afce680e6dcf9842bbb6893edbda0554ccb7a0d490fc3d64ae4abbea2421f6d3fd450b77b9e9a47d77f7", 0x8a}, {&(0x7f0000000700)="f9f448567b876c7d96e49849884bd0ec14316abc5f2d223f81d3edc62a88a57cfeaf5b3fab51209c187c09e186af7ef813717d5d79604a4f5f5fec05ce43b3ee189afa5824e032cc5b575bbc70671820ad10e6018bbeb8662fa8a03c65a054d455bd73fc0103d6bb92ba90e06c321eb7cea23401c8954a9ed602efde1bd6c30468e1939815885e93cb377c81bc8fb2857610d7bd96201a13c85932fb8eb29e0d90", 0xa1, 0x8}, {&(0x7f00000007c0)="b7292293b81445cd8a13bf7a6c64fd1a2867d6145ca067ac94760c1f0fab3573f1d39a9b0fc07bd72cba90ac20c47b33fa523521c7949fc9ae911c09f92a1c7f3a6396a0dd164dbea0682b8f159b7db75f1f93fdb0efca7aa40a04fcfef9b5bc633232cf1fe0b2de2d77bfd2c67d6e374898becc68c01819bf3be92cf66464d45a79b925fd18ac52559557e6725a1bfc5b6a746186ccce02476c43093d42b4e0692d6c480572f1403de45fc0f13bf38c32fd2e9aad22f177dd8924d4597457fcb4cd135a90eec0d8afdfa5ae3d7910fb67fad1ee4816b19c6b89101a5fbcd4c3c30e148ecdae27609ca0c47c870485828321fc0af3c2c0", 0xf7, 0x1}, {&(0x7f0000000140)="6910dd901d18d90c8c3aec63a55813eba107c34192e616e9da5f74c710f9bd1c243d6544", 0x24, 0x8001}, {&(0x7f00000002c0)="a3e1532587c66b34a5d2c370f9710979b5db471fcf02ecb06567d59682c4eacbe1acd058f20054bc24662f08f362b197ec7214a7f75d7807eed83e58fa8c88528200f6959868130a403ce338c2e6d38601b33467983ed191672c3070e681cda9b9c53920", 0x64, 0x2}, {&(0x7f00000008c0)="e564f22a265423d70866b7468e965759ca140dbe262daebbbaacd7c82d91304413ea35863adb475db88971ca47b6e57e0f05a8484584017bb4d8cfa1933de3366bbe870b1e51005d16297870dc589ec60f", 0x51, 0x9}, {&(0x7f0000000940)="0c3423b013e2d1809d3ffa96f8e85cb9d0e0dadede6d710ce26d708c33124f5e8b98b87dcd83b92ee1e1f7605fa65beaa634c25321fe1834a1a801a9c8d88e08bafb40552344e26aea1ef1bcc2792c3fe6f1bf42edf0348448e60949c60fd5f55be72935e83f1705e326887aca5a1358c70f1c22e77439abfc9306222b03506f2fd05e338d638e40ebed7098a7622d3569866c03ae1900b8bb647d7680a7c52f6762eb73f258fccbf9", 0xa9, 0x6}, {&(0x7f0000000a00)="b85a7df53932ab780f85cc1eb93bf0a08e68854b433e8522d46e1f11ba242663771dde09984d72e3234062f4590059b69500212f96af77fd97ce4192753ce865500e5289c790569088c054dff191ab1c5a7193ecd262246cc9563152f224cc2f89756190f91955c2c1db245a56ea244f4602dd09798b8f6283c0f694608c87a65a3f66cbd85e71790790c09d0e9c1f6ce50d2f94426a15cad10c3212c3279563cc7e0954e3f0f209ca86beb6384a7eb1c26a12bc4de1b3f5e4ee1890da6b343e063878474dc14ba43fcf892dd2dd45b55f8a51ae09fe5e140a715a161be92075ad", 0xe1, 0x6}, {&(0x7f0000000b00)="501317d53c88b553bd30f2a0a880dd70b12c6df72c5ceee5fe6a4e9bd9592e924ebd09437f83733bd4b8ae391aa061b36c7236630a2c509897ebe18d391c7dde1d61f671", 0x44, 0x7fff}], 0xa00000, &(0x7f0000000dc0)={[{@nodots='nodots'}], [{@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>', r0}}, {@dont_hash='dont_hash'}]}) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f00)=@newtfilter={0x2478, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x5c, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xd, 0x5}}, @TCA_RSVP_DST={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @TCA_RSVP_DST={0x14, 0x2, @private0}, @TCA_RSVP_POLICE={0x4}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x1, 0xffe0, 0x7}, {0x0, 0x0, 0x1}, 0x5c, 0x3b, 0x80}}, @TCA_RSVP_ACT={0x4}]}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x23e0, 0x2, [@TCA_BASIC_ACT={0x23dc, 0x3, [@m_tunnel_key={0x58, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3}]}, {0x15, 0x6, "588a084a20b8f418673124773800afcebc"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_xt={0x120, 0x13, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x5b, 0x6, {0x6, 'filter\x00', 0xc0, 0x9, "0d1e6c37f6e698604ac9fd9dc6701990f253d9e1ffb6140fb76db7ced34cac25a4e744ac5c35238b9c67b31936f20e991c"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}]}, {0x6d, 0x6, "7534ef15fed82a57985a666a317316118bd45beca5c5988a4b921f48247d9d2226d7a3640a01106522bf6aa562b941ea0d145ea2f92eb018d8ea1155212031db19d46bb74e84fb1d73062f93a6097796c68c905cd3b57c167e4e0122624bacbee69758055b92c199de"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0xea25e4953edb916}}}}, @m_police={0x130, 0x13, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7f}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x10000000, 0x20, 0x4, 0x3, {0x4, 0x2, 0x1f, 0x7, 0x1, 0x9}, {0x8f, 0x3, 0x20, 0x6, 0x9, 0x7}, 0x4, 0x5, 0xfffffffc}}]]}, {0xbb, 0x6, "8479135d51f1cd95b1a991969ce2215078fb720b1ef3781b196f3d1b937904fbea90f7e65c64a5be92bcfdc086b06c71ebd469d0dcb70d8772e04713355dc8853e4ca71032020e221026cc08c2133f434492a016a92a639549dd298ff9174d46fd54fe92586ca17c11900797e4441bd2193831d23da8f0669c2683eaa9a15dc1ab3011efc9c6bc8a76cccd91dd541740a8b4c79892eb4546df2ef5f3908ea5af147f6d6da07436274e677d996154f2b4dadd5aac9941d7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0xbc, 0x12, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x85, 0x6, "cc0e30fc2b7464c098d0fde095f9c56e4832d1f7f51562eeac627aa956fa6f37e7aaaa217bbd28c47b490adb5f9a80e7c0928c645ef7d577d22e7ef5894b47d74797b59bcda11101f4b54799283acaa264fa6d85f7c4d6253a14675a76afc2e02262928825cb7a988c855bbb1ec0eb6a9adcec0680da9e7aa7d5b2857c9edde6d0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_mpls={0x134, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xe5cf}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x4, 0x9}, 0x1}}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x81, 0xfb2b, 0x2, 0xfff, 0xffff}, 0x2}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x890d}, @TCA_MPLS_TC={0x5, 0x6, 0x1}]}, {0xb8, 0x6, "00d9f5ba22076766f2a68a42212248e9092f737d88e92bf984349d46bdbd5922562ae48b5f442afef81b55784ec7fa2823ab998369e66f432e3e83b04353ba8f086be06a235dd3f813a4071e39ed0e5735bf998666475936bfe379f2602b411d1bf79e3f1064660de80bfaf8f6b7eae5f046fe809ac776c72e4383803b7dfb9cf8ef5b68603001a20cd4538427d51298bc703f55280e5a82934e25530df7133298624c886e1ea5fe3163218ece3f9a0736b39d9c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_pedit={0x1f40, 0x12, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xf14, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xf10, 0x4, {{{0x7, 0xcd, 0x7, 0x7, 0x3}, 0x1f, 0x5, [{0x2, 0xfffffffa, 0x0, 0x81, 0x10, 0x4}, {0x6, 0x10000, 0x7, 0x2, 0xbf47, 0x200}, {0x80000001, 0x1, 0x1, 0x4, 0x4, 0x6}, {0x20, 0x7fffffff, 0x8001, 0x0, 0x82, 0x4}, {0x2, 0x9, 0x1, 0x2, 0xff, 0x6}, {0x10001, 0x8, 0x7fffffff, 0x9, 0x2, 0x7c}, {0x4, 0x3f, 0x7fff, 0x9, 0xfffff7f8, 0x7}, {0xc612, 0xfffff000, 0x3, 0x0, 0xfff, 0x8000}, {0x15bb, 0x8, 0x1000, 0x8, 0x5, 0x2}, {0x5, 0x52, 0x80, 0x6, 0x8, 0x400}]}, [{0x9, 0x4013, 0xfffffc00, 0x101, 0x0, 0x4}, {0x9, 0x9, 0x2, 0x4eaa, 0x100}, {0x3, 0x20, 0xfffffc01, 0x588, 0x2287, 0x4}, {0x80000000, 0x7a6c, 0x1004, 0xe611, 0x8, 0x9}, {0x4, 0x7f, 0x4, 0x8, 0x7fff, 0x1}, {0xff, 0x6, 0x4, 0x8, 0x92f9, 0x3}, {0x101, 0x8000, 0x7, 0x5, 0xfffffffc, 0x10001}, {0x5, 0x5, 0x1, 0x20, 0x7f, 0x7}, {0x5, 0x6, 0x6f97, 0x7fff, 0x81, 0x8}, {0x3f, 0x5, 0xfffffff8, 0x8, 0x5a2c, 0x7fffffff}, {0x81e, 0xfffffff8, 0x1, 0x7, 0x5}, {0x421, 0x8, 0x1f, 0x2, 0x7f}, {0x0, 0x4, 0x2, 0x7ff, 0x5, 0x4}, {0x6, 0x264f, 0x2b75, 0x7f, 0x2, 0xff}, {0x0, 0x80, 0x2, 0x7fff, 0x8, 0x7}, {0x3ac3, 0x3, 0x100, 0xa2, 0x6}, {0x6, 0x0, 0x1f, 0x492, 0x400, 0x52}, {0x20, 0x4, 0x543b, 0x1ff, 0x9, 0xaeb}, {0x3, 0x8000, 0x4e22, 0x9, 0x80000000, 0x20}, {0x8, 0x10001, 0x1ff, 0x1dd, 0x80000001, 0x20}, {0x5, 0x80, 0x3, 0x2, 0x1}, {0xfffffffd, 0xffff1630, 0x2, 0x5, 0x1, 0x7}, {0x1, 0x6, 0x7, 0x1, 0xadd, 0x2}, {0x3a59, 0x5, 0x0, 0x2, 0x10001, 0x9}, {0x3, 0x6, 0xffffffff, 0x9, 0x80000001, 0x7ff}, {0x0, 0x50e, 0x40, 0x1, 0xffff8000, 0x5}, {0x4, 0xfffffffa, 0x4, 0x76, 0x80000001, 0x66}, {0x80000001, 0x80000001, 0x4, 0x410cae39, 0x20, 0xfff}, {0x4772, 0x5, 0x1, 0x9, 0x2bb, 0x20}, {0x5, 0x4, 0x7fff, 0xffffffff, 0x6db8a65, 0xffffffff}, {0x3d000000, 0x1, 0x1f, 0x3f, 0x9, 0x7}, {0x7f, 0x1ff, 0x3f, 0x8, 0xfff, 0x3}, {0x5, 0x3, 0x0, 0x3ff, 0x8, 0x40}, {0x1f, 0x80, 0x7, 0x5, 0x3ff, 0x100}, {0x8, 0x4, 0x1, 0x6, 0x0, 0x2}, {0x3, 0xfffffff9, 0x0, 0x9e, 0xbcc3, 0x333}, {0x1, 0x3, 0xfffff001, 0x9, 0x9, 0x4}, {0x7, 0x3f, 0x7f, 0x2, 0x9, 0x8}, {0x8, 0x1, 0x6, 0x3, 0x7, 0xfffffff7}, {0x7ff, 0x0, 0x9, 0x4, 0x7, 0xff31}, {0x75, 0xffff, 0xfffffff7, 0x5, 0x9f, 0x2}, {0x5, 0x63, 0x1f, 0x0, 0x172, 0x1}, {0x5, 0x0, 0xc9, 0x7, 0x800, 0x7fffffff}, {0xffffffff, 0x7f, 0xdb, 0xde, 0x10001, 0x10000}, {0x0, 0x6, 0x7, 0x7, 0x6, 0x3}, {0x5, 0x1ff, 0x40, 0x8, 0x0, 0x2}, {0x879, 0x8, 0x1, 0x6, 0x2, 0x5}, {0x2, 0x6, 0x5, 0x4, 0x4, 0xd2b0}, {0x101, 0x3, 0x4, 0x8, 0x2, 0x7ff}, {0x7fff, 0x5, 0x8, 0x3, 0xffffffff, 0x8000}, {0x20, 0x7, 0x2f, 0x7fff, 0x0, 0x3ff}, {0x8, 0xf7f2, 0x1, 0x400, 0x4, 0x65d2}, {0xfff, 0x4, 0x1, 0x1, 0x2, 0x5}, {0x2, 0x0, 0x3ff, 0x1, 0x3f}, {0x0, 0x7, 0xd7, 0x2, 0x8, 0x6}, {0xfffffe01, 0x3ff, 0x2, 0xb1a, 0x8, 0x7}, {0x5, 0x7, 0x7, 0x1ff, 0x9, 0x9}, {0x3ff, 0x1, 0x7fff, 0xc, 0xfffffffd, 0x8}, {0x20, 0x10000, 0x1000, 0x8, 0x6, 0xdb}, {0x101, 0x2, 0x80000000, 0x6, 0x0, 0x8001}, {0x80, 0x3, 0x9, 0x4, 0x9, 0x8}, {0x9, 0xfffffffd, 0x7, 0x88c, 0xee5, 0x6}, {0xb3ad, 0x1, 0x7, 0x3ff, 0xd254}, {0x2, 0x80000001, 0x3, 0x9, 0x3ff, 0x3}, {0x5, 0x400, 0x55d, 0x8001, 0x4, 0x6}, {0x7fff, 0x7, 0x2, 0x5, 0x800, 0x1000}, {0x6, 0x39a1, 0x4, 0xfff, 0x6, 0xde}, {0x600, 0x0, 0x10000, 0x1f, 0x2e, 0xa3b}, {0xffffffff, 0x7, 0x10000, 0xfff, 0x4, 0x100}, {0x6, 0x7f, 0x8e43, 0x3, 0x6, 0x5}, {0x2, 0x86, 0xf93, 0x7ff, 0x1, 0x5}, {0x8000, 0x7, 0x0, 0x8, 0x5, 0x67a}, {0x958, 0x8, 0x9, 0x10001, 0x7, 0x4}, {0xd95e, 0x9, 0x4, 0x3, 0x5cb, 0x1}, {0x8, 0x3f, 0x101, 0x7fffffff, 0x3, 0x1}, {0x3, 0x1, 0x81, 0xfffffffd, 0x4, 0x80}, {0x4, 0x4, 0x81, 0x7, 0x80000001, 0x3ff}, {0xfffff000, 0x6, 0xa6, 0x5, 0x7ff, 0xffffff7f}, {0x3, 0x3, 0x40, 0xffffffff, 0x1, 0x6b}, {0x4d, 0x5, 0x7fff, 0xa4, 0x8}, {0x8, 0x1, 0x8000, 0x5, 0x80, 0x2}, {0x0, 0x500, 0xffff, 0x7ab4b186, 0x8, 0x101}, {0x5, 0x499e, 0xfffffff8, 0x7fff, 0x20004, 0xc3e3}, {0x0, 0x60, 0xfff, 0x2, 0x400000, 0x3}, {0x8000, 0x6, 0x6, 0x1, 0x400, 0x6b6}, {0xa4, 0x3, 0x8, 0x9, 0x7, 0x101}, {0x401, 0x81, 0x2, 0x4, 0x8, 0x3}, {0x5, 0x7f, 0x7fffffff, 0x3, 0xfffffffb, 0x2}, {0x8, 0x200, 0x1f, 0x3f, 0x9, 0x10001}, {0x3, 0xc8, 0x8, 0x3, 0x80, 0x3}, {0x7c00, 0x4a36, 0xd0d, 0x4, 0x8, 0x100}, {0x401, 0xff6, 0x10000, 0x7fffffff, 0x4, 0x41c}, {0xff, 0x101, 0xc444, 0x0, 0x1, 0x1000}, {0x7e22, 0x4, 0x7, 0x80000000, 0x2, 0xf5}, {0x3, 0xa482, 0x12, 0x8000, 0x8000, 0x3f}, {0x1, 0x20, 0x20, 0x1ff, 0x7, 0xfffffffc}, {0x6, 0x1, 0x2, 0x7, 0xf594334, 0x9}, {0x1, 0x1, 0x7ff, 0x6, 0x0, 0x9}, {0x40, 0x3899f17, 0x1, 0x20, 0x800, 0x6}, {0x8000, 0xfffff680, 0x8, 0x4, 0x8, 0x8}, {0xf800000, 0x0, 0x9, 0x4, 0x9, 0x4}, {0x2, 0x4, 0x0, 0x4, 0x80000000, 0x1f}, {0x6, 0x8000, 0x3, 0x0, 0x0, 0x7}, {0xd0, 0x3, 0x6, 0xffffffc0, 0x8e, 0xffffffff}, {0x0, 0x4, 0xfffff0e2, 0x6, 0x800, 0x3}, {0x9, 0x8, 0x0, 0x8, 0x100, 0x6}, {0x8, 0x7fff, 0x2, 0x2, 0x6, 0x3}, {0x6, 0x8, 0x9, 0xf7, 0xbe, 0x400}, {0x9, 0x1, 0x7fffffff, 0x4, 0x6, 0x5}, {0x20, 0x1, 0x9, 0x9, 0xfffffff7, 0x235}, {0x20, 0x80000001, 0xc12a, 0x40, 0x1ff, 0x9ed9}, {0xffffffe0, 0x0, 0xfff, 0x800, 0x3, 0x10000}, {0x7, 0x6, 0x1ff, 0x6, 0x5, 0xaab5}, {0x6, 0x3, 0x5, 0x2, 0x3, 0x2f}, {0x3, 0x4, 0xe58d, 0x1, 0x9, 0x14}, {0x0, 0xb5d, 0xfffffffd, 0x5, 0x7fffffff, 0x80}, {0xdd7, 0x3, 0x1000, 0x6, 0xa8b, 0x3}, {0x3f, 0xec20, 0x81b, 0x4, 0xc1, 0x3}, {0x9b, 0x4587, 0x0, 0x2, 0x9, 0x5}, {0x1, 0xfffffffd, 0x5, 0x6c6, 0x10000, 0x4}, {0x31a, 0x7, 0x3741, 0xd87, 0x4, 0x200}, {0x3, 0x9, 0x6, 0x6, 0x3ff, 0x7}, {0x9, 0x6ef, 0xd68, 0x7, 0x3, 0x7}, {0x3, 0x8000, 0xfffffff9, 0x2, 0x5, 0x4}, {0x1, 0x5b, 0x8000, 0xafb, 0x9, 0x10001}, {0x1f, 0x7f, 0x7, 0x9, 0x3, 0x3}, {0x2, 0x4b08, 0x8074, 0x5b, 0xe7, 0x10001}, {0x8000, 0x5, 0x8, 0x3, 0x9}], [{0x1}, {0x2, 0x1}, {0x2}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x1}, {0x2, 0x1}, {0x5}, {0x4}, {0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x2}, {}, {0x4}, {0x5}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {0x3}, {}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x5}, {0xdb10c5d616229629, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x2}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x5}, {0x5}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x4, 0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}], 0x1}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}]}, 0x2478}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) [ 135.432175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.449295] FAT-fs (loop3): Unrecognized mount option "appraise_type=imasig" or missing value 23:25:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, {0x5, 0x4, 0xfffffe01, 0x3}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/226, 0xe2, 0x40000000, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) 23:25:56 executing program 5: r0 = socket(0x25, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r5, @in={{0x2, 0x4e21, @empty}}, 0x5, 0x1}, &(0x7f0000000100)=0x90) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000000000670000000004000040000000000000000000ab2f7879fa1583efa953ba0000", @ANYRES32=r2], 0x20}], 0x23, 0x0) 23:25:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40000000]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r5, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000180)={0x40, 0x3247504d, 0x3, @discrete={0x80, 0x4}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:25:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="797b9a8efc6a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x2}]}}}}}}}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="c18f00000000000000000500000008000300", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_buf(r6, 0x6, 0x1a, &(0x7f0000001180)="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", 0x1000) setsockopt$packet_buf(r5, 0x107, 0x1, &(0x7f0000000180)="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", 0x1000) [ 135.846606] syz-executor.3 (7910) used greatest stack depth: 23872 bytes left 23:25:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x109202, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0xa8, 0x220, 0x1e8, 0x0, 0x220, 0x2b8, 0x2b8, 0x280, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'erspan0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x11, @local, @rand_addr, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @private, @port, @icmp_id}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x40d) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) fcntl$setflags(r0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1060400}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @loopback}, r5, 0x20000009}}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000700000007000000006000000549bd60700000000000001000000002c005b020700000006000006040000000f0000000400000000000000ff0700000b000000000000000e000000050000000f000000ff7f000001000000930600001000000000000008050000000000000000000003000000000500000004000000ca7e0000005f61612e000e0760acda87f80e75efe6fc719c8bd96e5b826159ce5c76e6b7a4cf67a7e75d4151730267f0be9dd431a9f32ee6c3a5356b5cc0b8c3ab486c1d2f46f17e806d6e8918677d2dd4fd95dad27ba22cf77649f4be8ff195c38015d43c1b5284ea9aa9e78c50"], &(0x7f0000000280)=""/75, 0x8e, 0x4b, 0x1}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) [ 135.932415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) write$UHID_CREATE2(r2, &(0x7f0000001840)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x100b, 0x3f, 0x1f, 0xc72, 0x400, 0x2000000, "38bc3e81f00de6a19469c94e3da99b7b9bf2adf00912901bea75ce8b43d3793b48b53ca27eccf4d30c2e2dcb8096eff38dc8a18e27a815c531f0220cdbf23132b6e630f2ffb67e9a9f083da0d2674410189a8351bd836750fd80a85a32d9aabbcdd96990529d5b1c19e6bc549c45b0a58f707d22ee06e63096ff7d2edfa22b9f193452a7fb0de3ebeed54954a6fa928b058282a9c4451efe47e2dc1b2fd357234f5e162bc8a9f55a1236c3a71bd2a61a82f6ceb4d10bab0f38759d338e4b058158c99bde0df1a1ab068f7c5561eb31b678d77c59d1444c1ea9fa92660100edcfd04c35a05c6872602791b212b7e53e1c461bfe2371ea21c24993af2f9a62a9dd02cffb1ffadb733aca1e61eec79f892636d35aaf84b47c3997b2d6f38abd150bf4e2d14bb4967da9424d1535ee255a2023d8b6341f978797170c4ef5db4d6df354281e93bf2d1be6fe748fe66902fa41c4d17884c753ced8f965c4453a5b3f01713cfa5f1f8c2be89d51f3f5813ff0461b474c1790c0f972e7783aa385efccacd1680abc5698ff4c816e115026c2bb83fbf98fd27ce52fcd0a6d154a297d00d335d0a8c8b93aba64c46c2017e16ab5e2d2e86dccc2b5d8212b4f0e59b1a8cb4ef805c717342ff320c8596ef0bdc75000e0717f1a12e7b056a77ff3c632b300ee8be5030458a7e1233456885d4ff444f6dbe2d5e2e44bf5c18328461ddba9b2ec34e4e3b0d7f0b9c7c135a207877d920fa81ad71070c8c23f42eebd9499fc090b984d3066da5ac96c3902415a32ae13d4fa07b5bf26fa7fb46f0accb32cdc6200d1f185106b26bd5649965ac25b8c04993c92c24e500f5ed34ddca8711fe86a33fd03526992aef56241c2b402efd6d6daf41f2c0472b0a715804c5e6bdd37c8fa7a38fb58eacae3859306a01544ba3974e2597472f632646c5d303da47bed4357f5726a2beb8e88fb80ced6480ee7b16e8d186db822664c218ab7e56cc652f08b2582bb3b78bf6a1ed2f208e8a4aa9f614e5bbe7627b51e1a5f891f45874d93e9676a3432197b27f6d39e2cf0d49ac0c53f05700d8fc74976a528061072b831a6189455f10d9d8bdaa607f847cf61ef82c334e20399b5bc82fff13d5e6831538cfeebd943f8e4011274c8cfbf431f80cbb281e214a702ab26797366cc69425a1f7de42130a81227985aa645221d84996bf8a91cd015f7fa8de907eaf8c6f4240469076938b2bc2ac34a28f1aeca6f10a80fa00757b3d61d0ee78d1418b53ebf04e1cabdc56ae19af059e96373a0cc5c231b9e11b28c09626b1cab13ee0a2008a76737829306b55f80525ba5cd8ae5ef3d98b943e2b0b3e156d379349a8d4943f06fff54681841f278092709d8624792e1d241c9085209806490b96b428b299a6b0e1fc3c9337e4d1d67e1f83096ad104e6c6263c305956057c3dd0c423afd17c09875d618d6480203db699426285323e688ea7cc2bed05364fcd15706a0810abbd0bc3aa91acee4afa3c74bab4e26f9a38cdf5c595d0accb2681b48c28576d280b93e67e618ffa98d4aadc9ef2ab9379f1658c6f6128c5d1c59ddcf8b3ff92e4b572d8e0080ece7b354aa3c8cff4d72b714122140482285ec038c16af42646b1ab4a7ee37be8d30e67b21905573e8ecd3d8dbd2738491dc1aa4c9f43026cda8bf24ec8f96c3f82f1fc165426db165ac0c40a4ca44e156c5bd539f384d3ea9cd5a7095bd954b4261d7b9153ce99c7d1f19cb631e816c8af19a8e6793e70f2a420d19cd99b3d2368e146b30cfaffdc49d7dc48391bafb98eaab4ea586741dda0405c1d68e4e528e90e0259a251a29ec6ca5d9052df87e23698cbbc0d65b7819df49684426f58228ef265604b9fbb13fe359168f33625f38e94439c20dd3f9e10f600dc11175d485019f50950c1c5c463b1286294cf6ad61754fb550bd3ba75b5f4f336c49d4949e67042452259fed2f7bf180393027b53c6fe6a59108a5bd53d970a2ee5519244935f9b5d24b5acec22f1e9c97bb95396ab4aa59e1edf998ce086ab7f90b7a85ac2936c0e9eb12b5c038a06940bca58dbd851827ab5e0861d56a1514a9dc7c010b1a0fe5454d03bd4f52ddfb77ed706c69504964ce2ef2285c8100e388298963077a4b84f1db34b36c4e5dab2a8025bc35a1aabf7e1fd9cf056b05b5471697705a183c07f37211590d179dbf04b93e0133e564595a34b3636ddddba52d6d4639719b73b4c49938a30bfab18a324c79fe038d7fe0c24645244cabf178da5866e0ac56512631f2a38009307cc37084170b34dcc57c5cd7471a7407d4885c42233eb06551b84a77e58fca41e83ab02f07a5e80264d67b58c620f8ea4badbae34af69aec12adf13d57cbb6f6664ffe47b324f1fc9e15fd95d1d1a143e85d037ed494e3f7ff5723d117b3cf6d1ec27ef01e07e2c8831490752b0be30b90cdf8413c917471dac363385d56d38c7f2735e9249f87f81e9bfcf5906729690784e9afacfe9c4fcb6bf424a1da15305adbb5fbae1b3f211e14792202015c2c724a3bc1431dec55621001ebd13f7b12aca97f8bf7ee35186cdc3f41b1bb276788327d9a0581630b9f7a9544d0308286a83fc3afdad02b0b29da47aba863e518147f23e51faf8c17f8b0af71430ac2ca70740a9554feca58a4f6ada5107d850ff15351bfd6a69c14025fa27701338619e0d9b654c146a83c20118fa5efff6e13aa2d60a5b130940e596890770a05035101dae11c4283dfdf25d4bbc43638db17042761741b3825904c33211af2170cb4c912a9f92c360a32ad50155f7872131fa18b0c5285bc6fe7edd5392f625a86d48bcafe1ff679015b176ccb08f5b030442f6d7d4f0e6ed481adf1e757c4539647059f407fe916b347a9ad58eebc70e27fe854e730815a4476e207008bd8c23afd96b306e04e01a3057c0e6e0a4da6aa91265585fc8d0328ee2eb56b2c63e313c2ad0945feb22a43fe000d0462001fed066ed1ad706da9876c2db2836a31694d12e24b76901bb67c5f15b143c43f0049a2545037d777d089414875c77fb78aa205af17075f9869beff1e9522cff60c90c10a8b006e5d9355da6e1062be0e47fc8e33e21bf1e5aac748fbf9209ddc79daa3b5be14ee1baed59c57b1f5cadb3347fcefda300657c75e45406957da75ac79804f15ea0da90b6934661ee03c2554cc38dc9b5bebf7c7fbee43b4fb5951ba13f76dbfd3bd692eff4f5b45d28245ad49169165140908a922d4aca796932db43073ff6a7296ab86b92866967fa4091d1513cc0eb29ecd7e70a18cdd0141664405376423c88a727d2b96bbcdcbcb8ef44372c3737dc8df47cc60213329b95b3faa9c14fc27e1fba8bbaa286915894cafcbeba3be9d1864914b62815d0c5f1f2d176852036a8b093eb87dbc42238d000043678ea9b347d963a2c8bd5b2271ff4282903bc784e49fda1a7926861e554c91121125162a7b03a164865df4b9a282be22ccb93e0cf63991532b2e130e9fc1c198892fccb7c59e8df2df5e212169d5708746c7477e27b3fdd8dcca505baa2c34831f1c641749af200c9cbb80ffbaf2791613e018bc6d7a9cb6fa5d575e29baf66b448c7c183b4de0390553ad46ad6362f0ccf5708be9c4cce05bafc3acbef5a2cf69988fb6a6b8c679d0351a5f914e03494b1efebb02b32cf7e3b5ab7f8c4db9cac2a64b109dc4a1e0861d905995c9aeebbd741f8ae993e83c7d9065629737aa4d187095a918c8526c0e41706fb5c9cb98e29eea684b71534ebb44004560464fae71adc8e6718b94167ab8b9d9d694e14f450a9425c1b6e3b148734f8177f6fbcf869980c6360ee2d81a872ae91e743a9780e3d28698248b0d9238e05feb0bd0d0041830ce28acb5f069dc71d84d9f0a64edd966a42e9627ce3b5526a0d8f47776375dcfa6179071fcf772ed1f52b7bdf68eab1dd274dd05fa7aad1e3f0e02ee0749f5fb0aa11842e4b2f47df53aa2949a2102a06b34ea227c90b6487822e1ab5fe0a62677e2b1231120c4079e216b6e221f7e839c60b121fae0ef165785e61a3b25e67ae9b2c9ae1a3b98b104d04661b0388179097accc4f13bcbf0139f4312c47c2288289392b6bce92527f9904c681e4c82e32b559e817bd3a5c01579d2dedf64f0518835cae2f5da984642aca54c871295755358eeb62bd248838467cbd75413b8875c04088344d27c9d09ddb6a197e482c161c1dfc98d00849cb335cd40263b3e81ebeb2a6fed8fef443f7e182239230882bbd8676433adacffffd94ee372f3968cae7e9238f08b967797a01b7708b1fee1b345f1abea227d90426ce3c9ce1ba5d698d615428b586f66c0c2cc25bbc18802f143326b6d12c5021db6fc3b1dc9eeba6509c1dc02dbb2d8b24d9368f12727254d2adf8900dc7120b1ca56ef8e3f8396cc4c80bdbeb661efd149fefc2d1c3ea2e7644e80a87892f6dabfc7b2a63db49ab4565a05ca45e9129d760134dfbaedad71ed5f73116badd1e5ef331cd1b6dc3989e41b1752b0ed0552637c1c29fe63ab533c61c2c6aa8517d290656f0f2d5ea61318face3d4862a1194e16b694c8324371efed4501d538df34408804b908792cd92a144cd8ce71f4517d016622c525a6cc5d3e782a329035a486cec794e7eceff4476c7ddeeb6685d693ba9d297c87bc4e6562438163db18ee8e9bebfda232c518c228cac6714d66aeb7a67b4ab2ed2b6ebd6123d4c339ce51cb939d2ad4f1572a9df823d549849e50bcc16128f73092e8fc309018570252b0a6c4099f4ff6ce3dde9bdb8172c9907269874c7d395c550aa9517b386bd4a1fdd33806462317484400a633329df588317d5461d3a8dd1fcf9f79d796818d61347e22601486e1649022107193d6724bf2515d553b503979993b0516f842c7458a387db74110784d5d1dea7cfd5e5b8ae819f216a791a66720e0ddeb0a093976405d60db33b7505bd604a6a92f26fc326f80a8a6503ceca58178ac901f7d8f866d245be0cb1216aedc963f3453c378d2e14ad356da295d3f47e3fe9850276febeda26b0eb0e204e3c057e9a615fd00e4f5a52f33cf80639387f88cb5cb4a0e009c7cf7ccb68933d916982d4fb2c307794d6aeecdc03256ad2f92012cd0814984779ea03354bf84de117b34201cafce9af2cc1ecdba9e31aa142f8986fefe030cfc55335667220ff52c20ecdcd3a8d19563c9f9f4c8cf25098b766b1446f89f123e2db8712ac1624329917c7cb3485940afc7e714883bac2f8e6fac114e04f624164840ec95bfe606c519f8c3cd5931988f8935abd480b360b1ab9e93f49054364aafcb98535c2b5bbe7ae6a831f41bd6ed42913f952165c2483677b715dcf8e221a29c7a5d2d7576899d90ff410d83e1e9ea4085de2ebe6aeb3d5805dfd9db4b6346b9e28338d0715842b23be1b3c889390459ffd7e32575d3ad9cea7c4edc35247da9e93b48ac3cbe9c4465843c3f5f7d9de31a92dc2fff365511578143f9acff1c3282b4ac214af49c10e01837072017323cc9b0dc7bd24473beb584f7c7bd288eb71b6fed644a6d3cf94ff84b65b2c3a3d17d09544e7db38d44c09f0c772361f76623c8ba2650a7849a415dca96f0cf008ee1695b544b3f592194d3b59b0ae774d087637f0ae90e2a4b2d831895688e9e94be25f114f0b01694312ea2fa2f6cc7907cceebc8f76058ded030ea1885b39e109f41307bfbfa38527d29be564f550fa3a5c57785f5e559a80b8e8828eb337ff8d8ca96a60fb18fb3884108520d1967a28196577c1b88d6b956643b64c364555c60732aa0f051362ebd441a2909e699"}}, 0x1123) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 23:25:56 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) bind$llc(r4, &(0x7f0000000140)={0x1a, 0x30d, 0x21, 0x7, 0x6, 0x7, @multicast}, 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0800e0}, 0x1d) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000080)="5560984437359526d20e0fc5df9c06cdc2e84f0398bf0d7289b3e53ff61ca98c35c740b03cec6a341c0134a12c632b155499d7c425e439e9ae74e3c671ee3858877bc59e5127af089c33d77ff8de9614482dee0c6dff0aa69dd4d8d09689f14f38b327357bcabed148d991c836c83ae039275f853c452d", 0x77) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:25:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r1, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/12, 0xc}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0a84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r4, @ANYBLOB="020025bd7000fedbdf2504000000080005000100000024000280080005000809000005000d000000000006000b0002000000060002004e2100000c00018008000b00736970003c00018008000900580000b9ed74e5042aa9964f3d800b5e4a2d000c0007003d0000000c00000008000b0073697000140003006401010200003baebade000000000000460001000a00000008000500070000000c00028006000b000a000000965cfc19ca9684f36cb37424b579e7229cc23874e8517af89b782f93448f2db9cf9da8769162854b1ddf96b8a927a4e5776f92b5a4efba54e90c3b7410d51641a95a15697fd20fe400000c500c8118"], 0x9c}, 0x1, 0x0, 0x0, 0x24004000}, 0x20000000) [ 136.614423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.622254] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.638054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.645371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.658906] syz-executor.5 (7906) used greatest stack depth: 23840 bytes left [ 136.659300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.676558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.683732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.690491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.697824] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.709003] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.720260] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 136.727370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:25:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) getpid() umount2(&(0x7f0000000040)='./file0\x00', 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000640)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="4ee1df7324b9d1bb7b8fc44a41f400505ae7fbb4018cf7eec320a3207f07b9a6197d862cd0b541a2e283b4", 0x2b, r1) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000100)='\x00') [ 136.755537] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 136.840047] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.871571] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:25:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000009, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}, 0xffffff03}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400f7ffff16) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x24008040) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 136.898812] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.958484] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 136.981975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.997435] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:25:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 137.012086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.046090] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.064284] device bridge1 entered promiscuous mode [ 137.078490] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.086231] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.102927] bridge1: port 1(vlan0) entered blocking state [ 137.108547] bridge1: port 1(vlan0) entered disabled state [ 137.114907] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.144765] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.167444] audit: type=1804 audit(1595114757.560:10): pid=8002 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir436806169/syzkaller.iBkk8j/7/bus" dev="sda1" ino=15796 res=1 [ 137.173885] device vlan0 entered promiscuous mode [ 137.391306] bridge1: port 1(vlan0) entered blocking state [ 137.397115] bridge1: port 1(vlan0) entered forwarding state [ 137.472998] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 137.486677] audit: type=1804 audit(1595114757.840:11): pid=8011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir436806169/syzkaller.iBkk8j/7/bus" dev="sda1" ino=15796 res=1 [ 137.527818] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 137.527912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x40000, 0x3}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffd, 0x3}, 0x0, &(0x7f00000000c0)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, 0x0) 23:25:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_vlan\x00', {0xff}, {}, 0x0, 0x0, 0x7e}, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x3}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x60, 0x0) 23:25:58 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40080, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5b64, 0x646, 0x9, 0x5, 0x2}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000005c0)={r1, 0x6, 0x800, 0x8, 0xcd15, 0xae, 0x2, 0x0, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x8, 0x48, 0x7, 0x4d}}, &(0x7f0000000680)=0xb0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 137.690116] ip_tables: iptables: counters copy to user failed while replacing table 23:25:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x4c00) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x0, 0x97, 0x2}, [@NDA_VNI={0x8, 0x7, 0x6}, @NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x30}}]}, 0x2c}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@acquire={0x121c, 0x17, 0x800, 0x70bd29, 0x25dfdbff, {{@in6=@rand_addr=' \x01\x00', 0x4d3, 0x3c}, @in=@multicast2, {@in6=@dev={0xfe, 0x80, [], 0x12}, @in6=@local, 0x4e24, 0x8000, 0x4e23, 0x1, 0xa, 0x60, 0x0, 0x33, r5, r7}, {{@in6=@dev={0xfe, 0x80, [], 0x38}, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x0, 0x4e24, 0x1f, 0x2, 0x20, 0xa0, 0x3b}, {0x1, 0x8, 0x9, 0xef, 0x7fffffff, 0x3, 0x2, 0x3ff}, {0xc00000000000, 0x100000001, 0xffff, 0x20}, 0xb3, 0x6e6bba, 0x2, 0x0, 0x0, 0x3}, 0x9, 0x80000001, 0x33ee, 0x70bd2a}, [@replay_esn_val={0x28, 0x17, {0x3, 0x70bd2d, 0x70bd2c, 0x70bd2d, 0x70bd26, 0xff, [0x4, 0xddd, 0x4]}}, @proto={0x5, 0x19, 0x3c}, @mark={0xc, 0x15, {0x350759, 0x7}}, @algo_auth={0x1048, 0x1, {{'rmd128-generic\x00'}, 0x8000, "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"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x2}, @replay_thresh={0x8, 0xb, 0x1}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010102}, @algo_auth={0x4a, 0x1, {{'tgr160\x00'}, 0x10, "2f98"}}]}, 0x121c}, 0x8}, 0x0) r8 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r10, 0x201, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x3, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r10, 0x8, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x880) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', ' \x01\x00'}, &(0x7f0000000080)=""/3, 0x3) 23:25:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41102}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x1409, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}}, 0x20044000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) dup3(r4, r5, 0x0) dup2(r3, r6) 23:25:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'syzkaller0\x00', {}, 0x6}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'geneve0\x00'}) [ 138.151003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:25:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000014c0)=[{{&(0x7f0000001600)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000800)=""/235, 0xeb}], 0x1, &(0x7f0000000a00)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f0000001080)=""/119, 0x77}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000013c0)=""/205, 0xcd}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x800}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="02002dbd7000ffdbdf2501007800040006004800000005000600450000000800030008000000080003003f000000090003005e0f00005dc882afeb4fe7538bb12500c2899354b74ade4437478be07132e0aa8dd6d8694f882960367980635fdf60"], 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:58 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10200, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0x3fc000000000000, 0x3, 0x20, 0x7fff]}) socket$kcm(0x2, 0xa, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth1_to_bridge\x00', @link_local}) [ 138.315916] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 23:25:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=0x0], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x24000400) 23:25:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x1000) connect$inet(r2, &(0x7f0000000040)={0x2, 0xffff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b8, 0x1c8, 0x130, 0x1c8, 0x130, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:25:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000014c0)=[{{&(0x7f0000001600)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000800)=""/235, 0xeb}], 0x1, &(0x7f0000000a00)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f0000001080)=""/119, 0x77}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000013c0)=""/205, 0xcd}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x800}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="02002dbd7000ffdbdf2501007800040006004800000005000600450000000800030008000000080003003f000000090003005e0f00005dc882afeb4fe7538bb12500c2899354b74ade4437478be07132e0aa8dd6d8694f882960367980635fdf60"], 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:25:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) accept4$llc(r0, 0x0, &(0x7f0000000000), 0x40000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x4}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f0000000580)="cf9ff6a95aadda1902331d7e778ee62e2cd7ffdbc36e31fc514420f41444fd6a65b92d8188ff324d7b7dd7303948ec85c00a8c028ed994d0df2f2d316d57b208616c2c67ac144ab1506d8d", 0x4b, 0x6}, {0x0, 0x0, 0x100000001}], 0x0, &(0x7f00000009c0)=ANY=[]) 23:25:59 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000100)={0xe2, 0x10001, 0x3, 0x6, 0x0, 0x7752}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:25:59 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x12a1, 0x0, &(0x7f0000000140)={0x1, 0x1, [0x10a, 0x0, 0x1ee, 0xa27]}) r1 = gettid() prlimit64(r1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x8}}, [""]}, 0x24}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x10}, @val={0x3, 0x80, 0x3, 0x7fff, 0x3f, 0x3}, @x25={0x1, 0x7, 0xf1, "d571c787aa3aae2d9f524065ff76fdf40a47454374b521cd0a971876e725a9d89a184bcc8b65235d06cdc1746e5a14d5964812aa0eff9ba155860cd31a54531e0ed28c33bde0eb7ecd85b7a15bf59d61925db377348f6d8e413151c9106b2ddc92610151f192963f56ce43466a4db11d194f5484d98ffe4fb371f21735b8406c5a9c3300051452f751171f49d77e86c78c24117f60207abdae7acfa80ee4518cb6a08dd7c1"}}, 0xb6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 138.885904] ip_tables: iptables: counters copy to user failed while replacing table [ 138.941453] ntfs: (device loop5): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 138.984643] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 139.006265] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 139.080059] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 139.174644] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 23:25:59 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x12a1, 0x0, &(0x7f0000000140)={0x1, 0x1, [0x10a, 0x0, 0x1ee, 0xa27]}) r1 = gettid() prlimit64(r1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x8}}, [""]}, 0x24}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x10}, @val={0x3, 0x80, 0x3, 0x7fff, 0x3f, 0x3}, @x25={0x1, 0x7, 0xf1, "d571c787aa3aae2d9f524065ff76fdf40a47454374b521cd0a971876e725a9d89a184bcc8b65235d06cdc1746e5a14d5964812aa0eff9ba155860cd31a54531e0ed28c33bde0eb7ecd85b7a15bf59d61925db377348f6d8e413151c9106b2ddc92610151f192963f56ce43466a4db11d194f5484d98ffe4fb371f21735b8406c5a9c3300051452f751171f49d77e86c78c24117f60207abdae7acfa80ee4518cb6a08dd7c1"}}, 0xb6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:25:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x1000) connect$inet(r2, &(0x7f0000000040)={0x2, 0xffff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b8, 0x1c8, 0x130, 0x1c8, 0x130, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:25:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x4a4801, 0x44) bind$nfc_llcp(r6, &(0x7f00000001c0)={0x27, 0x0, 0x2, 0x3, 0x80, 0x0, "5fa69b5eeb4bc97b031345f7980ccb02b4b4c49cb9b6d7b1c5b0efc80f0be3de62fea15998b5672fb61440f4ab07c7ec3e46f18ed5fa2febe410d98fb1a66e", 0x3f}, 0x60) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a8f244", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra}}}}}}, 0x4a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 23:26:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000100)={0xe2, 0x10001, 0x3, 0x6, 0x0, 0x7752}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:26:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 139.836627] ip_tables: iptables: counters copy to user failed while replacing table 23:26:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000100)={0xe2, 0x10001, 0x3, 0x6, 0x0, 0x7752}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 140.026596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:00 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba6541dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231d3cb8555e6fd276000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getpeername$ax25(r1, &(0x7f0000000040)={{}, [@rose, @null, @bcast, @bcast, @remote, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) [ 140.509576] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:26:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000100)={0xe2, 0x10001, 0x3, 0x6, 0x0, 0x7752}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:26:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r0, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:26:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xa20000, 0x5, 0x7f, r0, 0x0, &(0x7f00000000c0)={0x9a091a, 0x33d, [], @p_u16=&(0x7f0000000080)=0x1}}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{0x3000, 0x1, 0x8, 0x3f, 0x0, 0x9, 0x7f, 0x0, 0x0, 0x0, 0x7, 0xf0}, {0x3000, 0xb800, 0xc, 0x23, 0xdb, 0x6, 0x3, 0x40, 0x4, 0x4, 0x6, 0x9}, {0x0, 0x4, 0xc, 0x4, 0x3, 0xff, 0x40, 0x9, 0xb1, 0xa2, 0x7f, 0xdd}, {0x10000, 0x1000, 0xf, 0x6, 0x0, 0x5, 0x6, 0xff, 0x9, 0xf2, 0x5, 0x2}, {0x4000, 0x1, 0xc, 0x3, 0x1e, 0x3f, 0x46, 0x40, 0x20, 0x7, 0x96, 0x2}, {0x10000, 0x5000, 0x10, 0x1, 0xeb, 0x1f, 0x40, 0x8, 0x91, 0x4, 0xf7, 0x80}, {0x10000, 0x10000, 0xf, 0x10, 0x3f, 0x28, 0x4, 0x2, 0x6, 0x9, 0x7f, 0xd0}, {0x1000, 0x0, 0x3, 0x0, 0x0, 0x1f, 0x3, 0x99, 0x9e, 0xff, 0x2, 0x9}, {0x1000, 0x47ae}, {0x10000, 0x2a7}, 0x2, 0x0, 0x100006, 0x574010, 0x9, 0x1000, 0x1, [0xffffffff, 0x0, 0x5b6e, 0x858]}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz0\x00', 0x2a}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) ioctl$UI_DEV_CREATE(r3, 0x5501) [ 140.897216] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 140.952323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.998455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.037850] device bridge_slave_0 left promiscuous mode [ 141.066546] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.141907] device bridge_slave_1 left promiscuous mode 23:26:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0xb, 0x0, 0x0, 0x0, @dev={[], 0x3b}}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x80000) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000100)={0x2, 0x3, 0x0, [{0xffff, 0x8, 0x690000000000000, 0x0, 0x3, 0x9, 0x2}, {0x20, 0x1, 0x8, 0x6, 0x7f, 0x5, 0x3}, {0xc00, 0xff, 0x4, 0x3f, 0x71, 0x2, 0x7f}]}) r3 = socket(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0xfffe}, 0x8) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000040)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 141.182164] bridge0: port 2(bridge_slave_1) entered disabled state 23:26:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) [ 141.277009] bond0: Releasing backup interface bond_slave_0 [ 141.315806] bond0: Releasing backup interface bond_slave_1 [ 141.317937] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 141.380626] team0: Port device team_slave_0 removed 23:26:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) [ 141.441396] team0: Port device team_slave_1 removed [ 141.471164] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.509016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.551830] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.603892] batman_adv: batadv0: Removing interface: batadv_slave_1 23:26:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) [ 141.676048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 141.730944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.771290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:26:02 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0xfffffffe, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x1100) acct(&(0x7f0000000040)='./file0//ile0\x00') r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000001c0)='minix\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2, &(0x7f0000000280)=[{&(0x7f0000000580)="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", 0x1000, 0x3}, {&(0x7f0000000240)="eb8764fe76745030e69f7da516a46346612eacffebb63262e9a754b3af9df39f331e518ae7bfecb0e99f0408d63e6a8e05c23069256ac5", 0x37, 0xff}], 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x4, 0x1, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r3, 0x201, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x3, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r3, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x80c0) 23:26:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x1a1002) sendto$inet(r0, 0x0, 0x0, 0x24000085, &(0x7f0000000080)={0x2, 0x4e1f}, 0x10) socket$inet6(0xa, 0xa, 0x6) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) 23:26:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB="0864a2aab3c26b3ea5f7480a00", @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) [ 142.252314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:26:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x3392d9e8ca6d08f7, &(0x7f0000ffb000/0x4000)=nil) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000040)=0x5, 0x12) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r1}) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 23:26:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@getlink={0x1a8, 0x12, 0x400, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x4102, 0x1008}, [@IFLA_BROADCAST={0xa}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1}, @IFLA_WEIGHT={0x8, 0xf, 0x2}, @IFLA_AF_SPEC={0x16c, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x8, 0x0, 0x0, 0x9}, {0x8, 0x13, 0x0, 0x0, 0x4}, {0x8, 0x20, 0x0, 0x0, 0x20000}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0x3c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x66}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}]}, @AF_INET6={0x80, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xff}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}]}, @AF_MPLS={0x4}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x8, 0x0, 0x0, 0x7}, {0x8, 0xd, 0x0, 0x0, 0x82a}]}}, @AF_MPLS={0x4}, @AF_INET6={0x64, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, [], 0x43}}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @multicast1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}]}]}]}, 0x1a8}}, 0x40000) 23:26:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x80, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x240) r1 = getpgrp(0xffffffffffffffff) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r2, 0x0, 0x12, &(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff}, 0x30) [ 142.404867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400, 0x0, 0x0, 0x3626ec0aba599e54}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) socket(0x1f, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x4010) dup3(r2, r3, 0x0) dup2(r1, r4) 23:26:03 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f0000000580)="cf9ff6a95aadda1902331d7e778ee62e2cd7ffdbc36e31fc514420f41444fd6a65b92d8188ff324d7b7dd7303948ec85c00a8c028ed994d0df2f2d316d57b208616c2c67ac144ab1506d8d", 0x4b, 0x6}, {0x0, 0x0, 0x100000001}], 0x0, &(0x7f00000009c0)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x8001}, 0x16, 0x1) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f8, 0x200, 0x70bd2a, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4040004) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000280)={0x2, 0x30395056, 0x1, @discrete={0x100, 0x8}}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000240)) [ 142.672282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="00c90000", @ANYRES16=0x0, @ANYBLOB="010000000000ffdbdf25070000003c000380080003005c33000008000300000000000800030008000000080003000200000008000100810000000800010000000000080001000000010004000680"], 0x54}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @broadcast}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x4, 0x0, 0x0, 0xffffffff}]}, 0x10) r2 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2280a901}, 0xc, &(0x7f00000004c0)={&(0x7f0000001340)={0x1120, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa60}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xffc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0xfed, 0x3, "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"}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf9a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x1120}, 0x1, 0x0, 0x0, 0x20000011}, 0x4048054) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @identifier="1286a292ebb716d1925cef62782a4dd7"}, 0xfa, r2, [], "729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ede59e24bc952177cd41760fa18642bdf2e85919b5426aa68f38f66493f66ea84d07c607143b4b2709d7d2ba51240579e8cf8126fd2856f7a84ff2a6fa59bb505251c675f1e22b4b831454ed541a631bea6fa75ab444ce13c936af6b00bc5e1479c4158dec41508133a977c2c1f6c847559f0fee965289bcd6656bba5a188afa6d0174074b07951489fb0066a3fa08a04ccbab17f41fa5994c3c8aaeafcbfa1785389b0fee4bc962645e3924e579455a680210adcf570941dd88e3"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x4c, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x4c}}, 0x140) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 142.769985] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 142.807254] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. 23:26:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/235, 0xeb}], 0x1, &(0x7f0000000a00)=""/105, 0x69}, 0xdd1}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/180, 0xb4}], 0x1}, 0x40}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000004c0)=""/230, 0xe6}], 0x2, &(0x7f0000001080)=""/119, 0x77}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000005c0)=""/205, 0xcd}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x800}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffff6) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 142.837079] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 142.886191] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. [ 143.034185] audit: type=1804 audit(1595114763.430:12): pid=8291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir389216546/syzkaller.VqGBHl/13/bus" dev="sda1" ino=15822 res=1 23:26:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$ax25_int(r2, 0x101, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="18050000000000006110000000001b67e4dab30aaf000095"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x78) 23:26:03 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0xf0, 0x150, 0x150, 0xf0, 0x0, 0x1f0, 0x238, 0x238, 0x1f0, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x80, 0x9, 0x0, 'snmp_trap\x00', {0x4}}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'lo\x00', {0x2}, 0x2}) 23:26:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0xa, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r4, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) fcntl$setpipe(r4, 0x407, 0xc00000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000240)=0x8000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r6, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="40000000c8000000e96fa33198c655bb5b91bb3f433dcb6ed427a61ace2fc7e3d5e190d2c4020cbb0511fa4d88216b91d5d0b53c033aca9647046891e50540e482dde5677a06802a07f697d167a84f44d9989e4c06fcf9756451da4b74ab67e46d06aed7645b72861f8168a0b9ffa2c056383102d0be3edb49cc8fa54cb0c62ee2b9859776a2f0b9554dbb743c106385a699b2dce3c71035da8cc6e353b58de0ee7efc9c1d8e81690bc08ce7da9bd491c910e52c5f748cef3782c591d2f014a1856cc5ebf0ec8d4eaf1ac950844f7df47fb6f18f9c1bbd51934fbe24"]) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x1c2dbfffe}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000340)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 143.426905] 8021q: VLANs not supported on lo 23:26:03 executing program 1: r0 = userfaultfd(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000040)=ANY=[@ANYBLOB="7f00000004400000ffffff0100000000a9ef00"/40]) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f000077e000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 143.682664] audit: type=1804 audit(1595114764.070:13): pid=8288 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir389216546/syzkaller.VqGBHl/13/bus" dev="sda1" ino=15822 res=1 23:26:04 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x80) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="000028bd7000fddbdf25060000002e00070073797374656d5f753a6f626a6563745f723a6e65746c6162656c5f6d676d745f657865635f743a7330000000050001000000000008000400ac1e000114000300fc0200000000000000000000000000012500070073797374656d5f753a6f626a"], 0x90}}, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00v', @ANYRES16=0x0, @ANYBLOB="20002bbd70000100df25020000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000"], 0x84}, 0x1, 0x0, 0x0, 0x40}, 0xf686452c93ba5e81) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) [ 143.823001] audit: type=1804 audit(1595114764.070:14): pid=8293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir389216546/syzkaller.VqGBHl/13/bus" dev="sda1" ino=15822 res=1 23:26:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000200), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f00000000c0), &(0x7f00000001c0)=0x18) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r1 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x1000001bd) [ 143.997412] audit: type=1804 audit(1595114764.310:15): pid=8330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir389216546/syzkaller.VqGBHl/14/bus" dev="sda1" ino=15807 res=1 23:26:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 144.188552] audit: type=1804 audit(1595114764.320:16): pid=8330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir389216546/syzkaller.VqGBHl/14/bus" dev="sda1" ino=15807 res=1 [ 144.281125] audit: type=1804 audit(1595114764.620:17): pid=8336 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir389216546/syzkaller.VqGBHl/14/bus" dev="sda1" ino=15807 res=1 23:26:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x161500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 23:26:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x72000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000001c0)) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x17f303) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) dup2(0xffffffffffffffff, r3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x280200, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x2b}, [0xff000000, 0xffffffff, 0xff000000, 0xffffff00], [0xff000000, 0xffffffff, 0xffffffff, 0xff000000], 'sit0\x00', 'veth1_macvtap\x00', {0xff}, {0xff}, 0x32, 0xfc, 0x1, 0x38}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x81, 0x1ff}}}, {{@ipv6={@remote, @private1, [], [0xffffffff, 0xff, 0x0, 0xff000000], 'lo\x00', '\x00', {}, {}, 0x0, 0xff, 0x6}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [0xa72d7897e423235b, 0xffffff00, 0xff, 0xff], 0x4e22, 0x4e21, 0x4e23, 0x4e21, 0x5, 0x3, 0x7, 0x1, 0x5}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"be4f"}}, @common=@srh1={{0x90, 'srh\x00'}, {0x73, 0x81, 0x6c, 0x1, 0x5, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, [0xff000000, 0xffffff00, 0xff, 0xffffffff], [0xff000000, 0xff000000, 0x0, 0xffffffff], [0xff, 0x0, 0xff, 0xff000000], 0x1ae, 0x402}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1f, 0x40, 0x8000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x2a}, @in6=@loopback, 0x3, 0x0, 0xfffe, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x2, 0x0, 0x0, 0x7}, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 23:26:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r10, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x1c, r7, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x815, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040004}, 0x800) 23:26:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = dup2(r0, r1) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000000)={0x3, 0x7, 0x5, 0xa5, 0x20, 0xd65}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000680200001001000010010000100100000000000000000000d0010000d0010000d0010000d0010000d00100010300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc69000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d69740000000000000000000000eeff000000000000000167000000108000000000001000000000000000000000030001000000000000010000000000040000ff0f00000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000c6a9000000000000fffffffe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000a000c0000000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000008000000000000000000000000000000000000feffffff0000000000000000"], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000380)={{0x2, 0x0, @descriptor="f652eb22d5f39028"}}) [ 144.836442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:26:05 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f00000017c0), 0x1ab, 0x0) 23:26:05 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0/bus\x00', 0x84) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mkdir(&(0x7f0000000080)='./file0/bus\x00', 0x393) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 23:26:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x5}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) unlinkat(r3, &(0x7f0000000000)='./file0\x00', 0x0) [ 145.129512] xt_policy: input policy not valid in POSTROUTING and OUTPUT 23:26:05 executing program 4: syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000940)=ANY=[]) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50010}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa8, 0x3, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_ZONE={0x6}, @CTA_TUPLE_MASTER={0x84, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x8e}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x50) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) 23:26:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x0, 0x1}}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$llc(r1, &(0x7f0000000000)="af1ea36fa8dc93e3f425fe109e575c98dab15f4be4b385f8a9", 0x19, 0x80, &(0x7f0000000080)={0x1a, 0x200, 0x0, 0xab, 0x7, 0x4, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 23:26:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaeaaaaaaa02000000000000000000c6de55f698005c00020000002f9078ac141400000001000080000000008864050000000000080000000021080088be000000001000000001f0606f00000000000000080022eb00008a00200000000200000000000000000000000800655880000000d4dd281d0b6f03d12263a0c8ed14b76335c5376c761e48b2295ddbd7a1c774c9f5e48dd77a2079060f74f5eac2e20d27524a79cc71572009c8debcb76c3016cd40675351d741f2880f711d426bb06776d43df508bcc40cfde5ec3726fa4ed09cc95e90f33f6a"], 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x2, 0x2) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc00, 0x0, @perf_config_ext={0x289, 0x8000000000000}, 0x910, 0x0, 0x3, 0x5, 0x10004, 0x7ffffd}, 0x0, 0xd, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="c18f00000000000000000500000008000300", @ANYRES32=r2, @ANYBLOB="53b4c12cb9ee1f45aa539688fe9c5126a71b6baaa1472a3fdcbf224d6b207e557046c4534eb2b47e086d944ea4770e393af007cf9b58ae8723a21efbb69a7e83b57706071a28db91a41de3cbff018585d64f78ca9dabfb39d8b11e93d53a0a18c7ffa501c539514a360d4bef4e12b0092f2d3f"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x97, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0xc884}, 0x40000) [ 145.441578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 145.515743] IPVS: ftp: loaded support on port[0] = 21 23:26:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xe5, 0x9f, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) 23:26:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 146.180817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x400, 0x0, 0x1, 0x9, 0x81, 0x3}, 0x20) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) 23:26:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:07 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x40400, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r2, @ANYRES64=r3, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) mount$fuse(0x0, &(0x7f0000000480)='./file0/f.le.\x00', &(0x7f00000004c0)='fuse\x00', 0x80000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot', 0x3d, '\'{--.'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ocfs2\x00'}}]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f00000001c0)='.//ile0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000000700)="804e9706c7c20c4a10b491698b5450b42a817c24671077bdd183a9e2d9488e2e7887285d491c8d703e00d0f2c655ec", 0x2f, 0x7}, {&(0x7f0000000800), 0x0, 0x101}], 0x40000, &(0x7f0000000380)='freezer.state\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="000025bd7000e1dbdf81dc5a8b2f224f07d3a70d2501e8000008002b000001000008003a00ff010000053b8e22dd5734786bd9f05551393399533d0fdf102b83ece495fa938fbc5930ea533b21919510f3fbdaee1cef6fcb6897c20d48a33f8d29fb49d512d4ba7d3cede7847024bf75312db5a9d0cec393268d8d45e23be4d7e32ad375d2570ebcacea36c2cdf49e672d781370c7dfe2b4555887d6e8255aef2a1b7c25e31bdf64a06f96ff654b00aa609736b9e4b068ea55979c582c21421b17a4ea"], 0x34}}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {}, {0x401}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee, 0x0, 0x100}]}}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) [ 147.344032] overlayfs: filesystem on './file0' not supported as upperdir 23:26:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010100}, 0x10) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 23:26:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:08 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x40400, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r2, @ANYRES64=r3, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) mount$fuse(0x0, &(0x7f0000000480)='./file0/f.le.\x00', &(0x7f00000004c0)='fuse\x00', 0x80000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot', 0x3d, '\'{--.'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ocfs2\x00'}}]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f00000001c0)='.//ile0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000000700)="804e9706c7c20c4a10b491698b5450b42a817c24671077bdd183a9e2d9488e2e7887285d491c8d703e00d0f2c655ec", 0x2f, 0x7}, {&(0x7f0000000800), 0x0, 0x101}], 0x40000, &(0x7f0000000380)='freezer.state\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="000025bd7000e1dbdf81dc5a8b2f224f07d3a70d2501e8000008002b000001000008003a00ff010000053b8e22dd5734786bd9f05551393399533d0fdf102b83ece495fa938fbc5930ea533b21919510f3fbdaee1cef6fcb6897c20d48a33f8d29fb49d512d4ba7d3cede7847024bf75312db5a9d0cec393268d8d45e23be4d7e32ad375d2570ebcacea36c2cdf49e672d781370c7dfe2b4555887d6e8255aef2a1b7c25e31bdf64a06f96ff654b00aa609736b9e4b068ea55979c582c21421b17a4ea"], 0x34}}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {}, {0x401}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee, 0x0, 0x100}]}}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) 23:26:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe, 0xd44}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 23:26:08 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x40400, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r2, @ANYRES64=r3, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) mount$fuse(0x0, &(0x7f0000000480)='./file0/f.le.\x00', &(0x7f00000004c0)='fuse\x00', 0x80000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot', 0x3d, '\'{--.'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ocfs2\x00'}}]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f00000001c0)='.//ile0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000000700)="804e9706c7c20c4a10b491698b5450b42a817c24671077bdd183a9e2d9488e2e7887285d491c8d703e00d0f2c655ec", 0x2f, 0x7}, {&(0x7f0000000800), 0x0, 0x101}], 0x40000, &(0x7f0000000380)='freezer.state\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="000025bd7000e1dbdf81dc5a8b2f224f07d3a70d2501e8000008002b000001000008003a00ff010000053b8e22dd5734786bd9f05551393399533d0fdf102b83ece495fa938fbc5930ea533b21919510f3fbdaee1cef6fcb6897c20d48a33f8d29fb49d512d4ba7d3cede7847024bf75312db5a9d0cec393268d8d45e23be4d7e32ad375d2570ebcacea36c2cdf49e672d781370c7dfe2b4555887d6e8255aef2a1b7c25e31bdf64a06f96ff654b00aa609736b9e4b068ea55979c582c21421b17a4ea"], 0x34}}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {}, {0x401}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee, 0x0, 0x100}]}}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) 23:26:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r1, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) fcntl$getflags(r1, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = gettid() mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6c6f2e2f66694c65302c776f726b6469723d2e2f76696c65302c0000000000000000f145b0779f7c1911a27916d8bf04c9dbcd94a067f90e85a9654b61b69e57616968c3f4df6e305befe46a9c471cb020da7475d06307a8c5cb51062693ebda3802c19a93032a77da10b0296ea116135d219c7aafec95fd3a10921eb32dc78801b7a884a0e9be55fdafbef4a48e4c73cfa6b5be93ae", @ANYRES32, @ANYRES32=r0, @ANYRES32=r3, @ANYRESOCT]) 23:26:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:09 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x40400, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r2, @ANYRES64=r3, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) mount$fuse(0x0, &(0x7f0000000480)='./file0/f.le.\x00', &(0x7f00000004c0)='fuse\x00', 0x80000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot', 0x3d, '\'{--.'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ocfs2\x00'}}]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f00000001c0)='.//ile0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000000700)="804e9706c7c20c4a10b491698b5450b42a817c24671077bdd183a9e2d9488e2e7887285d491c8d703e00d0f2c655ec", 0x2f, 0x7}, {&(0x7f0000000800), 0x0, 0x101}], 0x40000, &(0x7f0000000380)='freezer.state\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="000025bd7000e1dbdf81dc5a8b2f224f07d3a70d2501e8000008002b000001000008003a00ff010000053b8e22dd5734786bd9f05551393399533d0fdf102b83ece495fa938fbc5930ea533b21919510f3fbdaee1cef6fcb6897c20d48a33f8d29fb49d512d4ba7d3cede7847024bf75312db5a9d0cec393268d8d45e23be4d7e32ad375d2570ebcacea36c2cdf49e672d781370c7dfe2b4555887d6e8255aef2a1b7c25e31bdf64a06f96ff654b00aa609736b9e4b068ea55979c582c21421b17a4ea"], 0x34}}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {}, {0x401}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee, 0x0, 0x100}]}}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) 23:26:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x1, &(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={[], 0xd1e6, 0x8, 0x7fffffff, 0x7f, 0x8001, r3}) ptrace$cont(0x20, r3, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ptrace$cont(0x18, r3, 0x3c, 0x100) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x6, 0x7) ptrace$cont(0x20, r2, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r1]) 23:26:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb4, 0x4000000000008d}, 0x0) r0 = getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/net/pfkey\x00', 0x10040, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000001600)={0x7, &(0x7f00000015c0)=[{0x7ff, 0x9, 0x1f, 0x4}, {0x40, 0x7b, 0x5, 0x8}, {0x6, 0x8, 0x80, 0x3}, {0x66d, 0x1f, 0x56, 0x8}, {0xad53, 0x4, 0x2}, {0x400, 0xdf, 0x1f, 0xed}, {0x0, 0x49, 0x52, 0x8e8}]}, 0x10) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x0, 0x3}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x400000000}, r5, 0xe, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 149.137172] kauditd_printk_skb: 4 callbacks suppressed [ 149.137181] audit: type=1400 audit(1595114769.530:22): avc: denied { write } for pid=8620 comm="syz-executor.1" name="net" dev="proc" ino=30153 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 149.397651] audit: type=1400 audit(1595114769.560:23): avc: denied { add_name } for pid=8620 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 23:26:09 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765f2646969cce8f49dbf723d2e2f66696c6531"]) getitimer(0x7, &(0x7f0000000480)) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0x13, 0x200, {0x52, 0x0, 0x0, {0x0, 0x3}, {0x1f, 0x9}, @rumble={0x0, 0x20}}, {0x51, 0x5, 0x0, {0xfffd}, {0x401, 0x1000}, @cond=[{0xb2, 0xffff, 0xfffe, 0x2, 0x0, 0x10}, {0x0, 0x5, 0x1f, 0x23ee, 0x0, 0x100}]}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x5, 0x400}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='.//ile0\x00', 0x7) 23:26:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 149.544908] audit: type=1400 audit(1595114769.570:24): avc: denied { create } for pid=8620 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 23:26:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r3, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r4, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r5, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x3, 0x7, 0x0, 0x0, [{{r2}, 0x3f}, {{r3}, 0x3}, {{r0}, 0x753}, {{r1}, 0x6}, {{r4}, 0x374}, {{r5}, 0x20541bf9}, {{r0}, 0xffffffffffff0000}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) [ 149.727536] overlayfs: unrecognized mount option "loweòdiiÌèô¿r=./file1" or missing value [ 149.825658] overlayfs: unrecognized mount option "loweòdiiÌèô¿r=./file1" or missing value 23:26:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:26:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x8d}, 0x0) getpid() poll(0x0, 0x0, 0x10080d) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x1, @null, @bpq0='bpq0\x00', 0xfffffff9, 'syz1\x00', @default, 0x2, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}) sendfile(r1, r2, 0x0, 0x4000000000010044) 23:26:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0xfffffffffffffff8, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x161042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r3, 0x8200) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r5, 0x0, 0x0, 0x200000000001f8) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x80, 0x2, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TUPLE_MASTER={0x6c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40400c8}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1c8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000004180)={0x2, 0x0, @local}, 0x10, &(0x7f0000004400)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x38}}], 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r2, 0x0, 0x0) 23:26:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:26:11 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x4b, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x7f}]}}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r4, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000800)={0xc3a, 0x8, "70a0c64fa9455a893def39713688bc63e4791c0169f79a0dd40c7c6b4153e108", 0xd8b, 0x7, 0x9, 0x8001, 0x142}) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000009c0)={&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000008c0)=""/253, 0xfd}) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000200)="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", 0x600) sendfile(r3, r5, 0x0, 0x10004) 23:26:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 151.297496] audit: type=1804 audit(1595114771.690:25): pid=8715 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir979527189/syzkaller.QRq28p/25/file0" dev="sda1" ino=15853 res=1 23:26:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}], 0x1}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 23:26:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:26:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000100), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x80000002, 0x4) ioctl$SIOCRSACCEPT(r2, 0x89e3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8000}, {0x0, 0x4000, 0xffffffffffffffff}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@empty, 0x10000000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 23:26:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000100), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x80000002, 0x4) ioctl$SIOCRSACCEPT(r2, 0x89e3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8000}, {0x0, 0x4000, 0xffffffffffffffff}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@empty, 0x10000000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 23:26:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:12 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101200, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000300)={0x8000, 0x25d5e589, 0x0, 0x516ffa97}) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 23:26:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) listen(r0, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x0) 23:26:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:12 executing program 1: syz_emit_ethernet(0x45, &(0x7f0000000040)={@broadcast, @multicast, @void, {@x25={0x805, {0x1, 0x8, 0x10, "fbc453fa9922cd8974d3eb2e0b771d27edd6762e855bc647a15492283c4e6b2988edbf2467b951ad8246d0838fec7aeb1f66414e"}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) syz_read_part_table(0x8, 0x4, &(0x7f0000000400)=[{&(0x7f0000000180)="a0d7382f165ccffa4e955eb8a5b7a2472dfcea347f1583819703c430ed0ab86a96d2b19aa3645543cfff872f8a1ff78fcf66a76fcbb1139058a355b714a604b664910f9684489b0279a624a1c36d3044c894e55eab35e92a7f8c45efc452acb432abee027237b2843e86a6e5fb5a978fbc0745c350bbf6fc267e0d4af5cef2e8562d19e49f371e3db57add", 0x8b, 0x6}, {&(0x7f0000000280)="5f9a19078ebdd864e22409559c5bf51ccf1f7cd8166ca6e3f5723f918d9919", 0x1f, 0x29}, {&(0x7f0000000340)="36ccb370a4d9632f26c50b062449bb76811355f827197dd695b62fbd0a3b01fc4fb079168d16e31b8228f7944c1e4e4ebe6b0602e335e3d6c51299185f31e48c854a5b80b68dc8524bd5caff40d25b5e4fe05492c4fa012888322f614f20c4fa835fbcfaa7c5e10e0dd007054ad172d944df1155827f70a5b8bade713d07a50f6f9a21d5148a24e5bbff9d2cb6b487173fc67afb70", 0x95, 0x100000001}, {&(0x7f00000002c0)="f130991fbe16ee7709dd0b91609fc9ae7b3ad51471365c5bf1a304bfc032a67ab92241df77d97d93bf45ae5bf8c5afc4adf1ea", 0x33}]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) write$cgroup_int(r1, &(0x7f0000000300)=0x3, 0x12) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000140)={0xc74, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[0x81, 0x800], &(0x7f0000000100)=[0x1]}) 23:26:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:13 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 23:26:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) getsockname$netrom(r3, &(0x7f0000000180)={{0x3, @default}, [@remote, @netrom, @default, @bcast, @rose, @rose, @null, @netrom]}, &(0x7f0000000000)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae93, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 23:26:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'nr0\x00', r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0xfffffdf1}}, 0x20004080) 23:26:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 153.493247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) socket$unix(0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r3 = socket(0x29, 0x4, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001840)='/dev/cachefiles\x00', 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001980)={&(0x7f0000000100), 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0x58, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x58}, 0x1, 0x0, 0x0, 0x8054}, 0x80) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000040)=0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:26:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="6a456391774d5d55eff35fa68c1aeb85a368a4593d71c90080", @ANYRES16=r1, @ANYRESOCT], 0x68}}, 0x0) [ 153.646518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x100) dup2(r0, r1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 23:26:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="4800000001f904070000000000000000000000004bf46b527c96f46633cc7faca169ad5550843f57dff98a43640158f357616883a20b054323fb0a557f89b66179f6e367a2159a3cc1463fc578bab6815a3288d052aba4ff8b6ccbee7cef790c9dd22dd02e81ad9f5f0bf43a7bd4f027b82113082360040be097882c6cd10b53d4382641dbfa70db703eefee4e444057f5cd6bdd9d483e7cc5fdab8194d2f1137ecc5e7f71f66ffb5c03ea22123280f9b8a5be0e22368d68bf62efc9968e247d19bdfa179151b6e9cb2fd50786aa1decc52dd3983cbdc765c9428a14d573c4709fc397ca8a496b247187afb035e470", @ANYBLOB="80fd9874040006614f6e02c6c34de2fb9f457cf1f7626e5ae810fb7668d3b0b4dd2feef481bdad37a04e1a0530ee159e01a3fe836aab4cd28beaf9555be755eac800b76db6f5fa7c2a385ab4cf98699c18dad8293a90a1dea903a36c648645c59904f6d72e19c46416b45efea822fd2571f31146999502d043a058d3411f19333605e12f53db6dc156b5e9803269984097f9184b72eaee1e7cda89705ee9c83609fd51de401083e46f86852a0421919863943beb3fa4ffd6c8aac2a671dd417718693242ef6f910979a88e57cb066be6b1a1514c3b80796074b4553b827fa3af06dd38b5c696644e24f19753f2ad9da381231a2759ea7eba9d8bc3e88cd65f1c87328d2ca3c7a3786cd843160f78ffb3a853ad4e11da2a32dd3f614abdb5b2060f43cfc46a0b9b8911634dfcc8cc1bc692ba2d80794d929c3a0def1500e8562687eae78562ce98453098d37d44fa7638b0902c8602db940151eb4fe8d4e9ab6c9bc2768d5474016a7eff272821a1c3efac03b2bff77b862fb6bfcadfadb66df291c370a83b00c9cf50ef41c18197709d738ee5dbb997406f194a0c4ae9b60ca345da1c1355c76978d5de537f53c68bded046bf971e05893e9bf0e1b7b3d4743c3d631fa8b62e21ee50d54895d3420bc325b7c83d3729eb66faa060b06ad429ccebbd81e9d468ed4b6bc8888e61c45a9d20e14e77a5b5e4a98e7ce665bed04be5e2fee918d3db7e50abb00a8f470c48558c828f9017c5dad6f96590e9d41e9a354110130f3edb70b9575a581e44d44703bdf80fff9a729246a7fd287acf6109d88ef884700a8e220560abadb2accb73a092ac5c6f3412047db601f49717da58f73549053186093ce47054b11235b7e44bb218b36defc2cee97a7a758ffcd255a11e9af7337da5b3267ed1c5facdc2556f958f46da5388d255b949459da9d682399e2afb9cd0b3136aa874fedce35253257d1e0456a4f7a6127b794ab806988c25e2c61dedb1e369a0f2faef8adab0f9e5304faab83eb8fe658fa8a98ab4ec7642c807e71c18a5eb411ce321931a0214c0c50409f4d4c2866925f538e7782afa649b72c08e88289a533013a6ea865068af7a1ee928bdd2b246fb6e567c6d888361bfbec47effa8cf537e87bc5cef40054cd6935c4f90b73ce46dad96db9de7844de1f6aed595ffc0b6373e511b276c058bfca820de5a8948c091239339890be7fad31fd8ff37d78b7055fa17030f178e014ae398170bb13c1923d19f6fc8e8bef48f82dc1e788a4ce04dc8763e5c1798e85c4b1a70810f41ed346de6c5e324e9dc5a7c14a8a9ecce02ed8dc78a971f0f33c9cab1fe7765b56556f75dd3c58ebfeee8f3ab58caa5612512a2a16c59c98838289586156937122060bcd99c4147a38ba8a0f7e5b907884e55d1692a21258ae9d0aee2a0b45814058b282d0a4927a55a9be1185ebb3e3a5c4779748bad0408caaa5a0ade931266354412cb5abefa8da51299c6a056dec1021c44032abe794ca81888fbfca8eb0fc9f4de372731190cf109587d30b77e02a7acf53bf89ff885a52f306e538a79a84f331da310eb7352e889e5c1f3bad8daf4709bb2db45d161747d62afefc411ad84d5e6e3ec21a94ccf115ef3d6f27b6a93747bf0e34410ec7bec9f8177910bd0f3de764246a066f027e1e0bb25ffa415a199e120939057c47b88b6ec48bbad698404e124df64f017457ccffc3707b44926ba080a938aaada71079b619a1b998fdc9f87329e3eae6aa6d31fc903ba1c5e91f225b7a75f97b7381aef7a4b6e8b5c41979a6f1301a35e2814cb4ab254c7c3bd798a04105d9c4c23789f38bc566251b6d592317b243a29eb91c847bbc1fdb25930339ca50bb8dfbdf4bc520459544350aac5ceb81634bb14afffa414a1932c2bad1572522945d9d2f5124c51f33ee7289ce5ddb322995d2017f0bef67b24cdd863da082a605422cd06730d7ec56c1fd562c7172064c932213241e1af9893652b0b9243d32c26f522636ead848e2e60d8400a578ecbc85ece729a74167652c208312f916ab2a5f1eccf01be16af4764a6c42d1aaa9f7852979a61b52320461dbf7e1be533f6f2f1612915e607e943ce6cf75977d37b489e6af3e3bada256779dca416c58fb5d797c6f2ee904a13fb0992ffd8eb9bcc487411b52e9723383c8d49cf5f25073310d628f3c5cac218092d1ab4d75dca9f1c8b351723f70361b887635977fe8a44ad73518017ddb0f3d41e12160acfddedae43885eeca20b0be1a3992114eff0dea01e8bc391a0586db598b854da1fbb79cfa075b30d71088f2e9a2fa111718bb72b63087b22ce5209e25a11ea2e34c724eefa3466cc13635d866e3b1a66f1d699b0724ba92e3d899aa75d590a43b974ec3817ff7be09f640291d60dce7c03f687516e8dfee0edff901ea1f526d53f7ddd058e7ad191f478ee893bd5427708607b01eccffa4a507a35cdcaf3a6620706dd42c203c01cebd98353d742e8e83dbce368c48a09755b4be5f65a5852e75c65f5a6fe78a7ad148fee289da3731f6b7cf291c4fdc7a17753d1a2c0912bf33e89f74a5553f7effcd276622fe822bf6ae8747a8e92d078be139cf09527ea8b153c39af5347714a1b98cc51661038cdb22f74a4e65e77d937109668233b349027f0933cc932570e44f5203172124358eb7c58c6f21814ebc9c86ae0e46fc1d28d95c5e117f5d0c2dd9050bb3b8b4587d43f7f04aceff0b9d16db8a1d71801e81f080a54c5214b4d42df1cc7d30a6e7c95e3bac60b0d12c73293a3eab973f2ab30258fe472857dbdd769245df704cf2e00a0d2ffd294eede10bae40e5f9e9d59976c29ae221f11dbfae80d9af9d686e936342dd36525726da17a08e32c184d3f760984423637257d8cd19da7fe8c87e4520f0be692ce7965c3c3d753ce61d08eca0bf544295f5e7dc59799ee613fad1027347ce9ac7f68def7e51644ce27429a92e63113e482768b53e47a16cc3a3daf1bcb14d076453502942e94d6e465e823697e77e8b69c8c0ffd6f4c24b2f29a59975b016a65bdf821d05dff4e4b27e9a0238b99e3fb093c0cef2b81f2433de7c05dd2433932970cae73d0656ece51951564c1edc38d0adb92c4dd4e5b3af82df1d8fda929df88b3eca6b095b58027e58e380eb25a3bbe1a84d0c1c13d195a856336e751f3eceda74c0fe04b7f6fe13304f5258ecc34396101426d41524a79058f2f311c9bfacb4d4f6494906bf40419405d236c45d3e00611d2a30bdff1fa945035fe5bf2cf3518127d1cef3e9d2462c6612f159961635f6edeb24d132910d9d8ee460ce21423aaaef7fa6563e208a1b51704773eed6c9c54b77a39ed87b7107f56764ef59eedf7d1d638dad46e1f219a15107112481df34a91835731795785549f5c0f3be67e3e0462ce110db6dee6d8e38fa557bd5cacf4f447bf2f366ee7548898052775cb82fb1f8b1c16192ec9fdfd96819680a3e128464022cb7e061f4744d966d42104e312a35b4572976e8955e26c3a735c3696f8e1c7e107c8c380d00b90d5a57350aae44c3ba2a6addb2d12f9fcc868e9bdb085dd5f9c870ab5680843752a3abb24f2326ffb0e186b4b6224983a85e2bd46198f2e815c64756281af2318e97852e5a838a5768ec452e3a6c476c5e3cd784df2ef7ca27ae7436c536266332fe82d4f427029c2c1acb1c66a714518f42e0125ffa49705945f3a68f1d8e945d8dc645fda3dcec05d6605d5f78789dbb8852dc36b83a273e0d861f60374a920f704e1c283b70d69d7259349e54f6095a1389b44fb039bfcbd734c64ee0d0d5f7951d6263ba4da0a8c8e567808793bbaabe9a9eb57d5df99a2e85057dee4c81167f8dcb5a57656da160631672a88c5bcc21d71ae13e082ef80f86431c821b0e3d69f3054586755e0152c2fb263a35ca474d0afb05c9910cd2de6e4949b8be43c35fbfff56b235642cd6ad9a0cacdca3138b74497b7b70fbd574911983c3b224164646a7132bf3fc337dc8b5af1babed67225366d6979fa66b3a71fd847dcacc7b9d0bb209a01cfc821eac877714887f50064218e5185dd6b150b26b6559aa261b4eff94e7463392870886454a84ffb568aabbd6b71ade1d99f4f619a262d85e4ce88ba45d6e8a092b27dfdc3bd65a3bfb959684131616a5b7c00366c22d4956c77b55c45f3f3fe01609f7bee190612849e66be727af31e14f8134567f85eef89b049d6a0bd2d0eba6e110872f2f3f53a24b016d0ff37faad0c905eb6bccae4d5f8a89bafb276ae94fc36d64b09abb1563a94fcdd494dae140f4b9a1607ec3b61cbea9c31ac7c252ce44714ae91982166d3b59fe11db263790e4c71f8e70fa730065abb27aa5a125530eeb89bee1ea75cb5c09b0169138721cb009f0b2bfc4a937be676e152b6b49c0d60824dea41d9752fa28d6ba677616c4f2c9f3180b4bdb12fbc8914c1c180ec84805789dbeed42843713513dea2e5958ce5ebe503cc67e5cedd9066a416236f9ef132075f9cf268b246d5ac35528b1a79f6ea50252499d3a7e7a9abb15a232b082dc6a1de67ec8a9b78da5be98bf893619a086cc6024bea6003c698b049b37c7afee93cee8239a80edd0c41245fa0ee93cf080be69b13ed3e057299870da0d1d39fda43051c5f850e93ed97b34e726b07489bc559160b2aa711bb388123573aa366c4a39042a6e74a74d6f3078c15c815349ff2935aa9895faf6b4558748d7a7f3fb39b81adcb6a4d7709cf082c4a924d941f80bd9e027efce514f468bff39c4efab203af87a0bf642a97d37b6383e283f1f51dd8cf7e0e702f98f98ffcba2fd628cc6aff4ae6f668745340cbd07fd735961994c4fd30398daee367d21e661d711740dd9fc2a2da0b054bfae09e7dd616bec97ae40b63ac396d6770ae051aad05426e5b99ac199937c976fb308fc638372ee41c3b81c9a07995c74ebf22b3681cc5eeb0bcc258d6961e6f3745912352cbdb990f6974660730c822e32ac4f2536b9092c5708a5bcd47a746a3faf2691dd10a0cfd189a88d63b6ad8e08ab150d20b8337b4cb6b9baa916584362b9f38504ee8cdbd0180cb563021159320154684da1da791e58894ce39757f6b7d5222990bddf56f656583c313e927bb45b6c046c924e0292c6ef43d13f9c25e4117d403e8e811b9efebe96ba9005c434fa18f6729979f87b6fa3652c31011b6acf375c97b4721b479a77bec51249bfd9bde25afc5ee3108b36c5ae5f929af4c7b593f311d10236cd9ea561ec081e69eb0943b8a37990bb4bcbd80934ec6d90de80f716ad9a474ee10575e4856c0dd37bcb17b4ab98eb7bf0a10a90d12afa8a5f1a5b7404e08aaf27d23a726b32685134d6800c144fee3f8ab5cdd184e06745835b5df6c4956e1b8e9095e02b5f052f8fe1e1e714a97abea640425234f15c5c26b8344b16c13f0feb71756fcad57fd3480de1cb34f3725bc3f3b28da343d6239f3c104d953e2298d2df976d3d3ab0e07791d23f638e521fb8bc5eb91560080da0ab822c88f65e9394037999c4ecf31448199517769ac8ca1fb96d233e07ff364cf656aa49cc98a32e1608395012e55692b396ef5082fe3a2624412c9645af4a42ae6717344e56eefa6b5eb56cb0e1d180c6ff68d2ccf13d2f47aaaba48575562013476be7c2db7e3843acbf1c2e7bf680aa23e4793a60e7338f64ec7bca901a9083b89b1e0d3227cbc3a4937bcf5177bc358c229588fe54ab51ffdb22bff2165b1cb3e177f0e78c7030f081686b576225d5062e5aeb7b17a6502a395cb2cec82", @ANYBLOB="0000000000000000110012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x8}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:26:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) socket$unix(0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r3 = socket(0x29, 0x4, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001840)='/dev/cachefiles\x00', 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001980)={&(0x7f0000000100), 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0x58, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x58}, 0x1, 0x0, 0x0, 0x8054}, 0x80) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000040)=0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:26:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:15 executing program 0: open(&(0x7f0000001840)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:26:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) r4 = getuid() r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="02000500", @ANYRES32=r6, @ANYRES64=r7, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="0180e8ff", @ANYRES32=r6, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="871a50e1a7baa7f0285ddf85ed437c2f02c1b74f", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) fchownat(r3, &(0x7f00000000c0)='./file0\x00', r4, r7, 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:16 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xe}, 0x45020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x2, 0x1, 0x1}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback={0x57220600}}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000180)={0x2, 0x1ff}) [ 156.977120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63745 sclass=netlink_route_socket pid=8882 comm=syz-executor.1 [ 158.065469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63745 sclass=netlink_route_socket pid=8882 comm=syz-executor.1 23:26:18 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e7246771332da4a8c7b94c26f9721da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f9e10913072cddb592a67f706eb14c1d3d1a0800000000000000f69e068d2c7faba408ce7a3b0c6c699890e197f44241d331615545ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c90700e0fb80583b4e890581b21245b3c7b7c79f2909886f9ab48e8f83bfcc455d81d7aff06587ca3d452b6709dfbcc46cd6c0f0e1961132a968d6e69eca258007cef0697508f06cf068389ce7c7d7a9f278edf15abcf7f78ce64a6cb929d4ae8aee2b2703ca00000000000000"], 0x191) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000240)={&(0x7f0000000000), 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f0000000300)=0x18) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:26:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000100)={@private=0xa010102, @remote}, 0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xfdfd) setuid(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r4, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r5, &(0x7f0000000300), 0xfffffe8c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r5, 0x0, 0x16, &(0x7f0000000140)='cpuset.effective_cpus\x00'}, 0x30) r7 = dup(r6) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000040)={0x7, 0x0, 0x401, 0x303}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r8, &(0x7f0000000300), 0xfffffe8c) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:26:18 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000580)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000003c0)={0x8001, "2f00b9f95f6f639b13a4771399f8edb2376992a9aa704b6a177949b288c70665"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) write$cgroup_int(r2, &(0x7f0000000340)=0x5, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000000)={0x0}) recvfrom$netrom(r3, &(0x7f00000000c0)=""/200, 0xc8, 0x0, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000328bd7000ffdbdf250200000008000c010000000008000b01010000800000990001010300ffffffff32000100ffffffff080001000000000000000a01fbffffff08000c01ff0000000800610006000000982888ad7e1be7b2de9ffab6e8d0cfb2f1e3c72fdea4cf209fc8377f6e0918134fa28cd3c998916d31915ccc82ccf69667655ec5b7af4059efa3f8b72df811cb880a848d8b8be37fc0b19a7f41891fda763b236d68b49d3baeed8854f130ee01a720b59412fd1b0460113d8af0b6d29c"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) writev(r5, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r4, 0x1, r5, 0xffff0001, 0x80000}) [ 158.285047] audit: type=1400 audit(1595114778.680:26): avc: denied { set_context_mgr } for pid=8976 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 23:26:18 executing program 3: r0 = socket$inet(0x10, 0x4, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x1, 0x0, "4e4c943eaa14eeded4885024cd79f37e91ad7f677cc99ff02cd06c690702e3d3f9427e1b5b975275f8beb446f68eadf0e3266012f45694aee063a0743cee03b1df416e5842b7fb65d9feac860f39afda"}, 0xd8) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="e04147933ddb15e6a914b976ce1ea87bfe1df049b5ed60f045933aa43f71139a3d684874e0b119accd19f5c44eb3fd447e25bc71047871bacf8e7efd292e6ccbec067e2239e748c212ad4d843d8f2a9c24756550939aa4c2", 0x58}, {&(0x7f0000000200)="f9ad4084d8e599fe54fd2235e19840a53786deeac09c24d22137551a5f43b8e43e39a14fbbecdfa4d4269735f13c6cc085660e53d1fff40f2c42e1e42d9fbe1ad0f8793132063c2fa296481e40cd0feba0dc8f36c870dc90be23522c8b6368b463839858c9bde998f2f6aed614492b76ee353e22ee1b28e691c4f3b6c93f5b8833f80e1a85e76005ad32994a8507d5ecdaa30c80054dd13573b42abfe2074dc07aabb093045ad73ddae6d85e9103e6d2c71b8f09f096901d9657920016464506fdc69c51ac0674f17853a5f37f5d", 0xce}], 0x2, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 23:26:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000cff02000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r5, &(0x7f0000000300), 0xfffffe8c) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000300)={0x9e0000, 0x1, 0xa6, r1, 0x0, &(0x7f00000002c0)={0x98090d, 0xffffffff, [], @p_u8=&(0x7f0000000280)=0x62}}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x48, r6, 0x300, 0x70bd26, 0x6, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008040}, 0x48000) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) [ 158.507332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:26:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="ffff000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xb}, {0x0, 0xffff}}}, 0x24}}, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 23:26:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 158.760572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.857818] device veth7 entered promiscuous mode [ 158.882755] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 158.928362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.967473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:26:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @ioapic={0x0, 0x5ecb4ea9}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x80640}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0xfffffff9}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x9, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ptrace$getregset(0x4204, r3, 0x200, &(0x7f0000000040)={&(0x7f0000000000)=""/31, 0x1f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:21 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c3, 0x7d6b}, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffc}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 23:26:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x9a2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sctp\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x105) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="61a41e3a4786c412c2aaa2916e9e3d692aa4158a7110d14f04d2a72e735ed6ec"}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x2f070de9a606a14b, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000002c0)={{}, 0x800, 0x7f, 0x9}) 23:26:21 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="8800000000080000000000000000000000150000440004181e33c4969ca209cb5a3230cc7e561d40af0c0a4000000000080005400000000008040840000000000800024000000000080006400000000800000000000000000800034000000000050003000000000005000300000000000600024000000000060002400000ecff0400030000000000050003003a000000000000006bccb47c4dfec8c2d0ce0a2018d0fe2d4b94dfb87bda557319371b2c5c1614a2dffc034cc94f4daef0487032881f1b88681a4842ea0a54532634e29ea04d42be6961e35125d0ebb10202da40b91d3ba55f68a194c96cabf8266e709997a58d2493fe34f8aed01ef2b11418139bb110917a1e92e3a6630bcc9e1596cdb55b22128119cdab527c074f4e5ee3b0ddbe7db434f41f1c53958f45f30da08042d1065c791eb53db22759110a345ef3a276252924dd9c385b7013fadcdad9101ad804c5de63dc8949eb98e5782bdbf0fec5d107fd474630bbff54282b57c4e8e3bd1bdb440da41ec3477aeb77f62e1047c6378c50132fd3a7"], 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000004c0)=""/192, &(0x7f0000000200)=0xc0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet6(0xa, 0x3, 0x7) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@private, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0x60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_delrule={0x6c, 0x21, 0x200, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x20, 0x8b, 0x5c, 0x0, 0x0, 0x2, 0x8}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @local}, @FRA_SRC={0x14, 0x2, @mcast2}, @FRA_DST={0x14, 0x1, @private2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x890}, 0x1) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100766c616e000000002000028006000100000000000c0002000e0000000a000000060005008100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="0dc3d74cda76c47fd50898e0d436d99b35c6c533629e68960800"/37], 0x60}, 0x1, 0x0, 0x0, 0x2000c414}, 0x44000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f00000000c0)={0x4, 0x2, 0x7, 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f00000001c0)={r7}) 23:26:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:21 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0x4}}, 0x0, 0x0, 0x3e, 0x0, "ebd875e270fe8705d51efa019c57c9ce77833a53298448fdf5453274ad75af01d23c17e3184ff432643432f62f7aa2beb76cf1874742518d47c47834e743cbd2b961dcf9e6208ef1813a177bb04e8841"}, 0xd8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x80}, 0xb) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 161.310809] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000040)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x101040, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="520066e83fb98ef5431fbc1a9c34739833895175a4501e351ca326a65330599e3dfc58a33df8a8a7094e77709b2e729ae4da14d8480b66c9a7c1edb1da48a5a88ae027db43e9fab4519f83d7f3", @ANYRES16=r4, @ANYBLOB="02002abd7000fedbdf250000000006001b004e2400000c000f004f6800000000000008000a0004000000"], 0x30}, 0x1, 0x0, 0x0, 0x8008}, 0x4000800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) getpeername$ax25(r1, &(0x7f0000000100)={{0x3, @rose}, [@rose, @null, @remote, @remote, @netrom, @rose, @remote, @null]}, &(0x7f0000000080)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$phonet_pipe(r6, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x53) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:26:22 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 161.941790] device syzkaller1 entered promiscuous mode [ 162.049404] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:22 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x9a2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sctp\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x105) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="61a41e3a4786c412c2aaa2916e9e3d692aa4158a7110d14f04d2a72e735ed6ec"}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x2f070de9a606a14b, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000002c0)={{}, 0x800, 0x7f, 0x9}) 23:26:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x9a2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sctp\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x105) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="61a41e3a4786c412c2aaa2916e9e3d692aa4158a7110d14f04d2a72e735ed6ec"}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x2f070de9a606a14b, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000002c0)={{}, 0x800, 0x7f, 0x9}) 23:26:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 162.348283] device syzkaller1 entered promiscuous mode 23:26:22 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 162.596251] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e00000000b220f184dc", @ANYRES32, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff070000000849000001ffff0002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000010800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xbc, r2, 0x300, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xde90}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:26:23 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() ptrace$setregs(0xd, r1, 0x4c2, &(0x7f00000000c0)="d950497b5b9004685f91157c9f986cf7970a14e541ca5a7dae4104a10cfcc2e8ad91a0f095af73eb3f827ea475847941d68d950a126b4574e70b2759bdd7ac7e589c174bd592eac240768cbcb6defe28016eafeef6840cb11743240921ef22cbba4286be4251b6d4513973d664cdcb18b69b673bae8f32cb565b9b327b283264a025312293892b50beb2d7e2833571c105d2ccbf5f044e3f53c0c56d13602d9a84959b43cae2befd30472aea3495690fcd5f7110ed5e2aaa465d5117502edd9367287fe22050bcecfcbd6b305798156c644017ace52d4569427af11c25351844130a6cfa7c4dda4db5bfa94385bf9bd659bb3a71e8a3448c") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r0], 0x40}}, 0x1) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) finit_module(r2, &(0x7f0000000040)='.*#[*\x00', 0x0) 23:26:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r1, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000003c0)={0x1, 0x2, 0x1000, 0xb5, &(0x7f00000002c0)="ac3c2b9ad851870a975c0fccb016951971432d079078145865c77a7d73a5a5ad8a315c54cca30efde716fddf60583227e32cb37c4da89401ec89d2d8bb953571ff1ad055d1d48bccfde7a2f09d91eefa9ba034ddd9284c9bd49ecd3583256cb1b252825a31f0f3d6ebe6c52c293a9f28163733f399528793e34887229ed6825d0a6b0cbc4c3ec558c336990aeb824a4344851c71ce4d017a48cd5e7177cefc8c3a8d5c9612e049e0b0f38eb2d38b1d2afabe394910", 0x1000, 0x0, &(0x7f0000000600)="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"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x141000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x3c}}, 0x0) 23:26:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$RTC_VL_CLR(r2, 0x7014) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='\b\x00\x00\x00,@']) 23:26:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r1 = accept(r0, &(0x7f0000000200)=@qipcrtr, &(0x7f0000000280)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="5b643a6e423ac454a1b0d3c9801d38471d263a5d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x140a, 0x20, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) 23:26:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/5, 0x5}], 0x1, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) [ 163.006837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.093284] libceph: resolve 'd' (ret=-3): failed [ 163.107903] libceph: parse_ips bad ip '[d:nB:ÄT¡°ÓÉ€8G&:]' 23:26:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x81}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xf1}, {{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000040)}, {&(0x7f0000000180)=""/109, 0x6d}], 0x2, &(0x7f0000000500)=""/205, 0xcd}, 0x7}], 0x5, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="02797fd142abdb96e2303f85d8bf53ddb480e43ad131cbc4f30ab7d1ea9362ca7bea30ba4ea0d808b73425eb130d98a455d34a6df16a8398f0e70f6f93fc0d5c6620a1c417ab3054f0b2b596ceef05068527e6df0337789dd906eb0a3260f0d16687400f6791cb98aa6734d615fcd5", @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="060003ac777f8df8b64ed300040000001400020076657468315f746f5f687372000000001400020076657468315f766972745f7769", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYBLOB="08000300010000"], 0xac}, 0x1, 0x0, 0x0, 0x4044000}, 0x18001) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7ffff16) creat(&(0x7f0000000680)='./bus\x00', 0x0) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) [ 163.169180] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 163.219472] 8021q: adding VLAN 0 to HW filter on device bond1 [ 163.355061] audit: type=1800 audit(1595114783.750:27): pid=9218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15922 res=0 23:26:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:23 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x70bd2b}, 0x14}, 0x1, 0x400300}, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 23:26:24 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:26:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0x1) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) write$cgroup_freezer_state(r1, &(0x7f00000000c0)='FREEZING\x00', 0x9) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x800, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) [ 164.047317] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.059003] audit: type=1800 audit(1595114784.450:28): pid=9218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15922 res=0 [ 164.107880] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.144875] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.187815] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.241190] device bridge_slave_1 left promiscuous mode [ 164.268275] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.347034] device bridge_slave_0 left promiscuous mode [ 164.356438] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.437802] device veth1_macvtap left promiscuous mode [ 164.490840] device veth0_macvtap left promiscuous mode [ 164.529479] device veth1_vlan left promiscuous mode [ 164.563725] device veth0_vlan left promiscuous mode [ 164.942677] device hsr_slave_1 left promiscuous mode [ 164.996234] device hsr_slave_0 left promiscuous mode [ 165.068957] team0 (unregistering): Port device team_slave_1 removed [ 165.096811] team0 (unregistering): Port device team_slave_0 removed [ 165.112177] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 165.159399] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 165.241237] bond0 (unregistering): Released all slaves [ 166.883420] IPVS: ftp: loaded support on port[0] = 21 [ 167.743072] chnl_net:caif_netlink_parms(): no params data found [ 167.799185] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.805965] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.813729] device bridge_slave_0 entered promiscuous mode [ 167.820426] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.826931] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.833989] device bridge_slave_1 entered promiscuous mode [ 167.854570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.863967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.884527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.891645] team0: Port device team_slave_0 added [ 167.897630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.905119] team0: Port device team_slave_1 added [ 167.923814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.930055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.955875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.967500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.973856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.999206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.010224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.018067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.077494] device hsr_slave_0 entered promiscuous mode [ 168.133024] device hsr_slave_1 entered promiscuous mode [ 168.175305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.182361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.257896] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.264276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.270869] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.277269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.310885] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 168.317566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.327152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.337254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.345551] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.354855] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.366628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.372895] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.381346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.389900] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.396306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.413008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.420615] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.427014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.434628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.445227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.459488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.469560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.481085] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.487879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.495764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.504432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.512379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.527751] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.535114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.541746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.556262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.610834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.621341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.653752] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.661044] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.669069] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.678774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.687077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.694645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.703616] device veth0_vlan entered promiscuous mode [ 168.712062] device veth1_vlan entered promiscuous mode [ 168.719291] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.726755] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 168.736195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.749932] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.760130] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.767168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.775770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.786057] device veth0_macvtap entered promiscuous mode [ 168.792087] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.801708] device veth1_macvtap entered promiscuous mode [ 168.808094] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.816829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.827332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.836156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.846061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.855267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.865064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.874772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.884567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.893725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.903644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.914161] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.921081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.929075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.936599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.944167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.951772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.960818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.971024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.980528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.990513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.999697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.010086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.019277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.029054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.039388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.046348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.053527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.061291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:26:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x40, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31, 0x5}, 0x8910}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0001d, 0x4, 0x0, 0x0, 0x10000000002) 23:26:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, 0x0, 0x7, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:26:30 executing program 3: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='disable_sparse=yes,dmask']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r4 = socket(0x2, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000005c0)={r6, 0xd0, &(0x7f00000004c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, @in6={0xa, 0x4e22, 0x3ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e21, 0xa9e1, @loopback}, @in6={0xa, 0x4e24, 0xfa4, @loopback, 0x3}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000006c0)={r7, 0x64, &(0x7f0000000640)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x5}, @in6={0xa, 0x4e21, 0x100, @private0={0xfc, 0x0, [], 0x1}, 0x2}, @in6={0xa, 0x4e20, 0x24, @mcast1, 0x4}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000700)=0x10) setresuid(0x0, r1, 0x0) r8 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x28020, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@debug={'debug', 0x3d, 0x20000000000}}, {@version_9p2000='version=9p2000'}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@afid={'afid', 0x3d, 0x3ff}}, {@cache_none='cache=none'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@fsname={'fsname', 0x3d, 'ntfs\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@fowner_gt={'fowner>', r9}}, {@obj_type={'obj_type'}}, {@fowner_lt={'fowner<', r10}}]}}) 23:26:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x12000, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e31, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000480)) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) keyctl$describe(0x6, r4, &(0x7f00000000c0)=""/118, 0x76) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000380)=""/175) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x3013c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000440)={0x80000000}) 23:26:30 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "0efe75d78c5e6a8bc25a6aa2f694a218"}, 0x11, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000100)={0x0, 0x1, 0x4ff3, 0x2, 0x3, 0x3e, 0xffff, 0x1f, 0x6, 0x8, 0x400, 0x2}) [ 170.086428] mmap: syz-executor.0 (9540) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 170.115037] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 23:26:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x40, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31, 0x5}, 0x8910}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0001d, 0x4, 0x0, 0x0, 0x10000000002) 23:26:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) fdatasync(r0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100007, r0, 0x3ff}) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x20) prctl$PR_GET_KEEPCAPS(0x7) [ 170.234321] audit: type=1804 audit(1595114790.630:29): pid=9556 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir979527189/syzkaller.QRq28p/37/file0" dev="sda1" ino=15956 res=1 23:26:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 170.479727] audit: type=1804 audit(1595114790.640:30): pid=9562 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir979527189/syzkaller.QRq28p/37/file0" dev="sda1" ino=15956 res=1 23:26:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800f7ffab0b7d0c1bc170bfe100050700"/28, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000280)=""/218) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r5, &(0x7f0000000300), 0xfffffe8c) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f0000000380)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x4}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r8], 0x20}}, 0x0) 23:26:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x102040, &(0x7f0000000400)=ANY=[@ANYBLOB="7472c83ca421765d17d466646e6f3d", @ANYRESHEX, @ANYBLOB="2c77669788bf21", @ANYRESHEX=r0, @ANYBLOB=',accesr=user.fownar<', @ANYRESDEC=0x0, @ANYBLOB=',permit_directio,obj_type=cpuset.effective_cpus\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',euid<', @ANYRESDEC=r1, @ANYBLOB=',appraise,permit_directio,permit_directio,\x00']) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000340)) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r4, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) fchdir(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r8}) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 23:26:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000000c0)=0x3) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) write$P9_RWRITE(r2, &(0x7f0000000140)={0xb, 0x77, 0x2, 0x3}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001001050f000000000020000000000064", @ANYRES32, @ANYBLOB="00001000000000003800120008000100677470002c453000080001"], 0x58}}, 0x0) 23:26:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="544843eeb70d376dbc3d9b7119b1520000", @ANYRES16=0x0, @ANYBLOB="01000000000000000000070000003c000380080003005c33000008000300000000000800030008000000080003000200000008000100810000000800010000000000080001000000010004000680"], 0x54}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) r2 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001340)={0x220, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa60}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4a19}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x21d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa8b42dc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "a4b6c27c32112c27d25320e411a8e624b1394aad91c9ae422e"}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf9a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x20000011}, 0x4048054) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000000000001286a292ebb716d1925cef62782a4dd700000000000000000000000000000000fa000000", @ANYRES32=r2, @ANYBLOB="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"]) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x4c, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x4c}}, 0x140) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:26:31 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2400a804}, 0x20008080) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) statx(r0, &(0x7f00000005c0)='./file0/file0\x00', 0x6000, 0x400, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000140)) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x7, 0x0) 23:26:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x4}, 0x8) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) uname(&(0x7f0000000080)=""/214) 23:26:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x41a482cb0bddde13, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) 23:26:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000240)=0xc) 23:26:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r4, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x20000000) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x800403, 0x1, 0x4}) 23:26:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 171.699547] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:26:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:32 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2400a804}, 0x20008080) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) statx(r0, &(0x7f00000005c0)='./file0/file0\x00', 0x6000, 0x400, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000140)) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x7, 0x0) 23:26:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 172.076104] bond1: Error: Device is in use and cannot be enslaved 23:26:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000000)="be49596e18e3d389757a") recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 172.329105] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 172.342128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.389630] bond1: Error: Device is in use and cannot be enslaved 23:26:32 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)='6e', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffe0, 0xf168) io_setup(0x0, 0x0) r0 = getpid() syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7000cc00e6dd9ca03d0a0135e19f48063a57b6210d35992dad9458b535099859d9cceaf20026dd748f4c28a7909159c065972d430afdd8481c7089c60658a2a19c3a72f1", @ANYRES16, @ANYBLOB="040026bd7000fddbdf25060000000e0001006e6574644a7673696d0000000f0002006e657464657673696d30000008000300030000000600040001000000080001000200303030303a30303a31302e300000000008000300000000003d88757f909e0c52060004000100"], 0x70}, 0x1, 0x0, 0x0, 0x20000801}, 0x4000) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x8, 0x0, 0x3}, 0x0) sched_getparam(r0, &(0x7f0000000400)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x0, 0x1, {0x6}}, 0x18) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="00fbc50000a0cc954f07d57813c7f4df1f29fc79ae07fd8b6a3e0bf5660d9b4cd5da0a546d14e53f092493597a01518420a634961724c4b2cd0512f0de5b08bce59e6f0b7399559fc6abe0d0cf6f1742620f77c5e0f9bf85efb673eb4bcceb29008f7709a1709436a64575579430899371bbcc28b5018d4066acf3e8b9512653feb7d8994f7a3b38900cf9c3e953e86baf9da43c010171d1331ca759baded3ef12dac1c8d634287bc834b12f46c76e99eaed2b1cf5b5afe5c2151ae1071951989dfd9e0c5cc23a03294291a493687ac09d"], 0xc5, 0x3) recvmsg(0xffffffffffffffff, &(0x7f000000b680)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e23, 0x7fffffff, @ipv4={[], [], @private=0xa010100}, 0x6434}], 0x1c) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) 23:26:32 executing program 5: r0 = msgget(0x0, 0x30) msgctl$MSG_STAT(r0, 0xb, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x3d0004, 0x8, 0x9, r1, 0x0, &(0x7f0000000100)={0x9a0901, 0x0, [], @string=&(0x7f0000000000)=0x2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f0000000240)={0x5bc, r4, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x2}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x20]}, {0xd, 0x0, [0xc, 0xb, 0x0, 0x1b, 0x14, 0x1, 0x6, 0x20, 0x1e]}, {0xa, 0x0, [0x7, 0xc, 0x1a, 0x1d, 0x4, 0x5]}, {0x8, 0x0, [0x6, 0xb, 0xb, 0x11]}, {0x9, 0x0, [0x1d, 0x11, 0x16, 0x1c, 0x19]}, {0x7, 0x0, [0x17, 0x0, 0x80]}, {0x5, 0x0, [0x7]}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x16}}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x54, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x53ac}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x2a9115ef}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7ff}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xa2a}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x5}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x73}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2}]}, @NL80211_ATTR_IE={0x4d8, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xffff}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}]}, 0x5bc}}, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 23:26:32 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x121001, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000180)={0x0, &(0x7f0000000140)=[&(0x7f0000000100)="0b3b574776f0c405e7cc30578af4ae76"], 0x8}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000180021090000008339a1d5000a00000000002100000000001400050000000000000000000000000000000001"], 0x4c}}, 0x0) socket(0x10, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000100), 0x0, 0x20004080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000200)={[], 0x1, 0x2, 0x2, 0x0, 0x2, 0x2000, 0x1, [], 0x2}) [ 172.612411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:33 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000d10000007962d515d34060298d50544ebf7eb25a9198ae745982833e3f9b95d48bf3525e3fde05c560b78860ab1fd20558b800728cd67a05c26ba629dbec922da273fcc322dc89fa7888ff22f46865a3d3eb807402353dc47e74b55e60287eba88fd654c22bd100bbe3e0c7399af65f78ea27ba772a2bf882ea1dff03134b3a8334ecf494d0c68efeca579d7441c653c8517ebff4b6e94eb65b7fcc4ab409a3749a6e17690d7ed3e8105b01593eee9d1a387c0f02906db92b49fd26d19eadc5eccc0c4df1255bbd108ee7874f8d6fdb5f76236a643f5cb"], &(0x7f0000000100)=0xf5) waitid(0x0, 0x0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1, 0xffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x7, 0x3f}, 'port1\x00', 0x9b, 0x80000, 0x9, 0xc1d, 0x7f, 0x8, 0x8, 0x0, 0x4, 0x6}) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1000000000000016, 0x0, 0x7fff, 0x1, 0xa}, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @remote}, 0x800002, 0x0, 0x4}}, 0x2e) dup2(r2, r4) 23:26:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:33 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x61bf, 0x1c2dbfffe}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000200)="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", 0x600) sendfile(r3, r4, 0x0, 0x10004) [ 173.058736] l2tp_core: tunl 8388610: sockfd_lookup(fd=10) returned -9 [ 173.076570] audit: type=1804 audit(1595114793.470:31): pid=9760 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir436806169/syzkaller.iBkk8j/49/file0" dev="sda1" ino=15970 res=1 23:26:33 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000d10000007962d515d34060298d50544ebf7eb25a9198ae745982833e3f9b95d48bf3525e3fde05c560b78860ab1fd20558b800728cd67a05c26ba629dbec922da273fcc322dc89fa7888ff22f46865a3d3eb807402353dc47e74b55e60287eba88fd654c22bd100bbe3e0c7399af65f78ea27ba772a2bf882ea1dff03134b3a8334ecf494d0c68efeca579d7441c653c8517ebff4b6e94eb65b7fcc4ab409a3749a6e17690d7ed3e8105b01593eee9d1a387c0f02906db92b49fd26d19eadc5eccc0c4df1255bbd108ee7874f8d6fdb5f76236a643f5cb"], &(0x7f0000000100)=0xf5) waitid(0x0, 0x0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1, 0xffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x7, 0x3f}, 'port1\x00', 0x9b, 0x80000, 0x9, 0xc1d, 0x7f, 0x8, 0x8, 0x0, 0x4, 0x6}) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1000000000000016, 0x0, 0x7fff, 0x1, 0xa}, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @remote}, 0x800002, 0x0, 0x4}}, 0x2e) dup2(r2, r4) 23:26:33 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x0, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2400a804}, 0x20008080) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) statx(r0, &(0x7f00000005c0)='./file0/file0\x00', 0x6000, 0x400, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000140)) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x7, 0x0) 23:26:33 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x61bf, 0x1c2dbfffe}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000200)="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", 0x600) sendfile(r3, r4, 0x0, 0x10004) [ 173.283099] device vlan0 left promiscuous mode [ 173.288226] bridge1: port 1(vlan0) entered disabled state 23:26:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x4, 0x3, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}, 0xffffbffc}], 0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x58, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x81) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd25, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000090) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fsync(r4) msgget(0x1, 0x10) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x4000006}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 173.415808] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.457613] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.507743] audit: type=1804 audit(1595114793.900:32): pid=9774 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir436806169/syzkaller.iBkk8j/50/file0" dev="sda1" ino=15970 res=1 [ 173.577948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.607145] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.653747] device bridge_slave_1 left promiscuous mode [ 173.720963] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.833618] device bridge_slave_0 left promiscuous mode [ 173.839412] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.900607] device veth1_macvtap left promiscuous mode [ 173.910237] device veth0_macvtap left promiscuous mode [ 173.981257] device veth1_vlan left promiscuous mode [ 174.039057] device veth0_vlan left promiscuous mode [ 174.545298] device hsr_slave_1 left promiscuous mode [ 174.585136] device hsr_slave_0 left promiscuous mode [ 174.630405] team0 (unregistering): Port device team_slave_1 removed [ 174.641070] team0 (unregistering): Port device team_slave_0 removed [ 174.650550] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 174.696635] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 174.761724] bond0 (unregistering): Released all slaves [ 174.806782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.443432] IPVS: ftp: loaded support on port[0] = 21 [ 177.301307] chnl_net:caif_netlink_parms(): no params data found [ 177.356888] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.363846] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.370749] device bridge_slave_0 entered promiscuous mode [ 177.378696] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.385612] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.392648] device bridge_slave_1 entered promiscuous mode [ 177.413618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.422730] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.442009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.449225] team0: Port device team_slave_0 added [ 177.455054] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.462165] team0: Port device team_slave_1 added [ 177.479578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.485873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.511133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.522244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.528603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.554292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.565344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.572841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.635607] device hsr_slave_0 entered promiscuous mode [ 177.673076] device hsr_slave_1 entered promiscuous mode [ 177.713590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.720632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.798941] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.806423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.813115] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.819466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.853965] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 177.860086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.869047] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.878650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.886012] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.894013] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.904129] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.910298] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.920951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.929175] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.935576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.954228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.961867] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.968302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.976610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.984834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.997213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.010250] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.021369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.032207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.038919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.046988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.055362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.070777] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.078218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.085598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.098745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.155007] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.165199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.200088] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.207795] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.215258] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.224576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.232069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.239609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.248764] device veth0_vlan entered promiscuous mode [ 178.259589] device veth1_vlan entered promiscuous mode [ 178.265912] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.276180] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.287720] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.297641] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 178.304983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.312056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.321352] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.330771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.338850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.350651] device veth0_macvtap entered promiscuous mode [ 178.357258] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.366439] device veth1_macvtap entered promiscuous mode [ 178.372572] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.381009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.392685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.401163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.411192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.420580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.430357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.439580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.449354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.458575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.468311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.478422] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.486132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.493029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.500285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.507665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.515527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.526883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.537351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.546514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.556736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.565889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.575873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.585033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.594777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.605510] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.612388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.620224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.628167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:26:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:40 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x26) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x20) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 23:26:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x3, &(0x7f0000000300)="220360b25e6fd3e622c1f56717117e4a285ecd1019d9b164dbca947bfd4a649221cf3e770477e4f7bcff3a24fa50677cd2b9f311e9eadc9bd7db47c5680610987056d6e4ac2bee24a046e03f65ce1d2b6667900b421f4773fdcd7378811ab7a0cd22aa5a537c1a3f2bd116f6fd0d386de564d0d3dfdfcb19e21bcd2697ff14a5d07432325a5e5aff294ae42dfd7a641e498d30340dc9f4aaf8b293c5e2408eb37a144cef0491ce51ff6963a5c7e2e724dead08099a1751f8606b9aaab9bfbde1831544d3f96edf9d0e") ptrace$cont(0x20, r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="1e3185bfdfc66817f5294d15c97662f6b05329766bd81d950c04b4468cfdb993056994e893ea94e7bac9f6ba489969cca662d15fd87a11b0e74e6f40de1c7fa099c9e50815c8f9d09eb799f82ee8205c97b840ef87bab0cec431c6a14b9d3de64137eefe164fa9debefcf343b2016e87d5a0539d91c8b533212c25a5d48619c76cd56ec24c500ea7724f899b083a34c1cc0f354eed4ddb557877742eebb1b587712cb7aac554287379723575227380b743cdbe112a8b737b8d69a3f37c5624e99aac5f968150b9ee88f75bddcb4f303aaf2294a49962aae863742431da25eed9be8ef174f9ed4e22a5b42829062e634501c5ce", @ANYRES16=r1, @ANYRES16=r1, @ANYRES32=r1], 0x90}}, 0x0) 23:26:40 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000380)='z', 0x1}, {&(0x7f00000001c0)="9c66e9004af9090bb0006c19d44e6a5c0420b1850b0cf2e9bdd94d02a28abca4b2e450594b707cae36c60a44a986103cc81050b9821b43dc6fd3c4e1c23248d45cd07fd09a3f2848469fa8f9915dea4f86740ca95aa634a220cb413c7eb14e79a5e1aafb2b247d1aa59a1232e300e511a8b4bafb19ed22c1c5bb76653aeb8ecd87469e9900fea807c4834d6b505ad4aa7909fbeacf34176b6c88bd988e5d4f7f", 0xa0}, {&(0x7f00000002c0)="a2bbc1a5c502b558b6d907f08f4388c067310daacaf2740e36fcff30", 0x1d}, {&(0x7f00000004c0)="99e446efa00382372adc94b838f90dbf6b4f93a214928733351b745cf2d01c6244c508d8480934421bb3d8692acb527cf8509b46094b7049a3086d19d288b7f6efd242ae0422a963d7959a8c238c62204fd021f351014f899478a9eef0ced0e426c0a57f5ff211ddc40a0b883001f54be8bbd2ac9fd6746686cdc9fde961a9a240c908f8df4d29e36b5eec06fe6620b8472d3ca3597d22e204627a866e20a4bffa0f1ee3d51c057507dac95ee68d577e898a56705f5804deef6a754baf768a745f681f16c59645775b94e174b69f50b64c703e7a7dc525bbe03a125f2a9cbc805c9cd6c035482d3d431d88a300000000000000003449e98f942bca78", 0xfffffffffffffef2}, {&(0x7f00000011c0)="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"}], 0x4) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000180)={0xd1}, 0x1) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r6, 0x4) write$cgroup_type(r6, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r6, 0x0, 0x0, 0x10003) fallocate(r6, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r2, 0x0, 0x13004) 23:26:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x275c, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x9040, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="cf", 0x1}], 0x1}}], 0x1, 0x400801c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 23:26:40 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10, 0x800) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a0090", 0x9, 0x400}, {&(0x7f0000000640)="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", 0x185, 0x34f9}], 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x37, 0x1000, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) [ 179.889006] audit: type=1800 audit(1595114800.280:33): pid=10044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15992 res=0 [ 180.007484] audit: type=1804 audit(1595114800.320:34): pid=10049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir436806169/syzkaller.iBkk8j/51/file0" dev="sda1" ino=15992 res=1 23:26:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_DELCHAIN={0x8c, 0x5, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1644a58}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x493d8170}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3d062257}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4338b340}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5cf79a34}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x65e00f36}]}]}, @NFT_MSG_DELCHAIN={0x90, 0x5, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xf68}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4229}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x36e}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3ff}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELSET={0x144, 0xb, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_USERDATA={0x73, 0xd, 0x1, 0x0, "9ddc7f039ec0a193deb5ba40a8a3398a7a5184cc302853daee3bf04997d3b5676001fa38e98104eb2fa17efb928330f407fad0c269581bee4ee08fce45c5895a75d7ea54aef6d006ac5a74cfe9406286d5561ec40206c22c78a8448d088d31c0956b54c17f63d12d1cc4c3ea333d32"}, @NFTA_SET_USERDATA={0x99, 0xd, 0x1, 0x0, "305a4b4304ff90595a6adba8f1a66bf7556d8c5670eb1fa2ab2153ee5df910683575980bc030827e1512fc794b08ef90288b0a60e26eb853968e759fadf825fe25c6b54ef237ec63b6140de4e70c9dbd6abeee284c1abc965ec87c0f0b8ff14a9e1a5d6d556e26348ac3cfacbad0eebdad0af08efa7953157de1c063a91eb60cd09f8b94701a2b54738c33ec776006bf25c10b1671"}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa0, 0x3, 0xa, 0x101, 0x0, 0x0, {0xd, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'vlan1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'wg1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3b0e30fa}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x5c, 0x8, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_COMPAT={0x3c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3b}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x33}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3c}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0x3c4}, 0x1, 0x0, 0x0, 0x4008000}, 0x24004081) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c80)={0x1360, 0x0, 0x814, 0x3, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x1304, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4b}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff348}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'nat\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "2de4bdcafb06e044e2ec8ca33fdaa11aabc184a3c1a7a7251b04ed8b99d626269924cfa1935464165dcd60832a4ad589372b8cf2ee59b70ffec7a4bff45862b0e3dc14ee349b9f4fc46a2548d2b9f9c6e254c4cfda5e7365b44b0b010117afc112c293aedc1dab7c37620755106d3261a2750dad4bc8380fb6e83346e0b0717a098471578ad055433248a0f256f3ecbd1afb86f38df30baf7aab21b54f10524559938e5c1e73a9fc53a0bf7aff85bd965db103bdef"}, @ETHTOOL_A_BITSET_MASK={0x3d, 0x5, "9c0590586dc79473801554d1885385b486eb2edc7f1c327a554f8bbb9fa8865cc3be6b143105d46f764d99d68566f844c217362f94325c66f2"}, @ETHTOOL_A_BITSET_MASK={0x90, 0x5, "a62f007251b6cb3558e786cf0ca634405390f19157012bc645e6906dbd0b1d498006a828fa6038d07450b82724761c291c757091d36c6b9fefd99d1e01d54f8a433502afd6b33f32095db113c8a748a1bd61e8c40ac51dabac0891e6449693deac8ccddb6d5c511cf069165979351ed88c7740c0dd84d50441bb7930d6d12d837ee77a43042c503066438cb7"}, @ETHTOOL_A_BITSET_MASK={0xdf, 0x5, "61e820fbeef9b1943c7ed753765013bd82b1804d59dd52fd61b930a992f3742c0efd31dafdefa5a239c27df6469d00f4bce2f1036a24cd401254441e3f4d72f846c67eb19055685515f1b4babab74da479bb5a2fa4ba5d0fbacb85cce234acdfb67b0421f703e4464c85c289b7a0258f66dcaf70902aa0c84751e9abf663462e4c5605e07548a4a650ba0057f9570a728ed04b6fabd1875fa121d5134c9f0a9c7f424cf24fdae30e77d695964a0aca6eeed2c5c1f0e64d52a268893fe44e868b67ad7401d5588125be48d79c652c4ba5d71a7a37a9da75a80f712a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}]}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x1360}, 0x1, 0x0, 0x0, 0x4c0b1}, 0x2004804d) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e657665000020d1bc289800012bbde8a900140007000000000000000005000000000000000108000a0061314d06000000f727bde9cf9edd1a1ca0fd56d1879465a310080b85f3f91aca71ee606d0c7b81a646c1ef77ed9460", @ANYRES32=r3, @ANYBLOB], 0x58}}, 0x20000040) 23:26:40 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a904978"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000340)=0x8) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 180.196067] audit: type=1804 audit(1595114800.350:35): pid=10044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir436806169/syzkaller.iBkk8j/51/file0" dev="sda1" ino=15992 res=1 23:26:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 180.244171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:26:40 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000002b80)={0x7, 0x8}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x142) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x6e588c05248e1a4c) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @loopback}, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='syz_tun\x00'}) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="75707049ac3a5135b1652d6275732c776f726b6469723d2e0766696c65312c6c6f7765726469723d2e2f66696c65302c0070bf0e1f80e2f3904537f5ac4d44ae7d4c05d6930000bfcb4a73a02cf44f85d57e79a9d9de0ad8308a413225727a78af44044d808093b6ad7318539e181fba5121001b58880bf94fb632efcdb53efd300dd29c48cc8d7d106df33dd4f70000000000000000"]) sysinfo(&(0x7f00000002c0)=""/130) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 180.280346] audit: type=1800 audit(1595114800.370:36): pid=10053 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15975 res=0 [ 180.311625] ceph: device name is missing path (no : separator in [d:Ix) 23:26:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000007001500bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00400000850000000a000000b70000000000000095000020000000009c050000002c9f3c429adad5ff4c6fa026093e530cf08ee2e0542d3029c9efa46b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c45aa7e2b347a36f5662403e1b38afb369d045acafefdf0ec12ee4112be4cc7c2683908a0d1d6d0e196b328c46c70e0d1e86ac65b0a2cb9cde13bc5aaccf6f8cbee774b47e6873eb953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2adf400d3ab967e0dd8e263f63223b7b80197aa743fe055193161f45346b100000000000000000089e399f66a9876b5887437a172ebc0748675298b79dc194e5328bcd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a6991ddb737d527d6acb15426415b6e896bf24fb5d64c19472b14f822e86067a5e7b6137994984dfa2c6e94bd0333ad3d25f0fc300000000000000000000000000000000638052d8e3b2ff65c26205a9645bf6c3cf80d9914e168b44ada3ab7414d5903fce569bbce8000000009ef5f98e91dbcb16af73488858a71be1e3f69b3f96b9b32aa8325f2957182c477564b9621f9713bea546b0a28c260c4a431e4d13a990a99f49e0a8eb5c3301868f135b651f23366a9cc638cc12dceff25d5f0a7ba04fd1c2f26e04c70d3bdce726d5b0e1fd84770c97dbdd4849b51a349c16d6033c4c333887288dd866951cc53f9e352dc8c26725984e3ea0577b8c58326c6f519910e53a5be441c3c32a39c12d3b5183465297076053c54f9c98eae0e33c3a52c3fe36078e1153c00f554a66b23e0bd5d54504a5fc5634e58a52000000000001000000a4decbed0df94c4bbcbc44109500d2513b9a482896efa355ec273305a3ed58558c0f0ec958ecf9919c6829df1eafe8e9e0ebefbd9b3d3a64b24c183cfa051e7f0c29551f4b8f048a36000000000000000000000000c51ed269304a32417355aeb5f031a585c2ed269da7f3e4285a0051739ddd76a99d498ec8f13728e8aedd93f3e574e5639990"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:26:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 180.389240] overlayfs: unrecognized mount option "uppI¬:Q5±e-bus" or missing value [ 180.389575] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.410396] audit: type=1804 audit(1595114800.430:37): pid=10049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir436806169/syzkaller.iBkk8j/51/file0" dev="sda1" ino=15992 res=1 23:26:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x12, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 180.465394] overlayfs: unrecognized mount option "uppI¬:Q5±e-bus" or missing value 23:26:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus/file0\x00', 0x80, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)=""/155) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 180.514226] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 23:26:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0xfffffffe, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 180.603491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 180.650454] overlayfs: unrecognized mount option "­ª #ßߟ" or missing value [ 180.774534] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 23:26:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 180.980841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 181.094742] overlayfs: unrecognized mount option "­ª #ßߟ" or missing value [ 181.122972] overlayfs: filesystem on './bus' not supported as upperdir 23:26:41 executing program 3: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x240a9182143ea6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000001340)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x6, &(0x7f0000000240)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="7093391c52b064bf10fb10878fd666e5428c444e5aa6803aee27d72ab7620fa03bc8ea8f02d4c004d55bbdd0b9ac3534e37ff4c986a5390a987d3bb6acebcf1e1b77a30040645560f0c5c73d4fc6f30f71b2c6811529dae189d078", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf250b00000005720800000000050000300001000000b3a927d83607b13beed34ff770d863046d9e3bbe3a9180ed9a8c52ccad8724882900671457a405c6e72da3b5e8081662aa64fd9b1b777a52786cf093f91cfbe717de0cd42a804b559afa049ee34581ab6f63f4c17f78da5461ff11209307dcd0ffae3cc74d7346b8878f63436ce69868c6dbfaa0bf06e960abd718f5615617d896ec9bf43e"], 0x34}, 0x1, 0x0, 0x0, 0x10004801}, 0x24000000) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$inet(0x2, 0xa, 0xfffffff9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xde, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 181.151158] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.188767] bond4 (uninitialized): Released all slaves [ 181.205247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:41 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000000119050004000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c000000800000000000000001080007000000000024000f"], 0xb8}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x51, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x8000}, 0x4) 23:26:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @dev={[], 0x21}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}}, 0x0) 23:26:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}, 0xffffbffc}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x81) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000090) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fsync(r5) msgget(0x1, 0x10) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x4000006}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:26:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0xfffffffe, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:26:42 executing program 3: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x240a9182143ea6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000001340)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x6, &(0x7f0000000240)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="7093391c52b064bf10fb10878fd666e5428c444e5aa6803aee27d72ab7620fa03bc8ea8f02d4c004d55bbdd0b9ac3534e37ff4c986a5390a987d3bb6acebcf1e1b77a30040645560f0c5c73d4fc6f30f71b2c6811529dae189d078", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf250b00000005720800000000050000300001000000b3a927d83607b13beed34ff770d863046d9e3bbe3a9180ed9a8c52ccad8724882900671457a405c6e72da3b5e8081662aa64fd9b1b777a52786cf093f91cfbe717de0cd42a804b559afa049ee34581ab6f63f4c17f78da5461ff11209307dcd0ffae3cc74d7346b8878f63436ce69868c6dbfaa0bf06e960abd718f5615617d896ec9bf43e"], 0x34}, 0x1, 0x0, 0x0, 0x10004801}, 0x24000000) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$inet(0x2, 0xa, 0xfffffff9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xde, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 23:26:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x100, 0x1}) symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffff7fffffffb, r0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @iv={0x30, 0x117, 0x2, 0x1a, "69535d6fdedf165efce038bf73be7f8c4783118e62d9e0477227"}, @iv={0x18}], 0x90}, 0x8811) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1, 0x0, 0x0, 0x300}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {}, 0x5}) lsetxattr$security_ima(&(0x7f0000000440)='./file2\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@md5={0x1, "50d6277246ee78e71f73c76a1693b5ce"}, 0x11, 0x2) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@ipx, 0x0, 0x80800) 23:26:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0x0, 0x0, 0x168, 0x0, 0x178, 0x240, 0x268, 0x268, 0x268, 0x240, 0x4, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'vlan0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x4}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'bond_slave_1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r2, @ANYBLOB="000229bd7000fbdbdf2502000000140006007465616d30000000000000315f746f5f6873e2a5c021eab4dd4ca7e4ef7472000000000500010000000000080004000a01010014000300ff0200000000000000000000000000011400020000000000000000000000ffffe000000108000400ac1414bb08000500ac1414bb1400020020010000000000000000000000000000080005006401010100"/166], 0xa0}, 0x1, 0x0, 0x0, 0xc004}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r6, &(0x7f0000000300), 0xfffffe8c) ioctl$KDGETLED(r6, 0x4b31, &(0x7f00000002c0)) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x261a1e5b) 23:26:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 183.524951] ip_tables: iptables: counters copy to user failed while replacing table 23:26:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000000)='./file0\x00', 0x0) dup(r0) read$FUSE(r0, &(0x7f00000040c0), 0x29b) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000400)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x0, 0x1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}}}, 0x78) 23:26:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="02000500", @ANYRES32=r6, @ANYRES64=r7, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r6, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) getgroups(0x2, &(0x7f0000000500)=[0x0, r7]) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r10, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r10, @ANYRES64=r11, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r10, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x7, 0x2, &(0x7f0000000340)=[{&(0x7f00000003c0)="ca64c877f7907fb229fb698935f3c155bf790d696f58b1ed9b3dc5f1309cc52d0a86ef1631868dbee4d499d015a0905fba7e620bdb5b062dcfa06e550b07b777ce90d6d88411bb963e30adcce17bf8", 0x4f, 0x5}, {&(0x7f0000000440)="7f7021029ccc06f375d713c539e953c7465a2510dafba6809fb4129478d43e4b5f58ef14f97b0f314e4dee114ae328daf1185ec5974e614369544559768d5ff44d3d5c70fa2ca9524dc5e4fff1ce52bad394c1e506bab7d8aac962394d7ac5faa5d776eb7105e9004bc18eb4a95c81037be6f860ea875c2cb38573a091fd3c76f03a83ccf4d114110ac5cb7350a7dc74", 0x90, 0x4}], 0x80000, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r8}}, {@errors_continue='errors=continue'}, {@noquota='noquota'}, {@quota='quota'}, {@umask={'umask', 0x3d, 0x5c2}}, {@gid={'gid', 0x3d, r11}}, {@nointegrity='nointegrity'}], [{@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x90e, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r14}}, 0x20}}, 0x0) 23:26:44 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, r0, 0x2, 0xffffffffffffffff, 0x0) sync() 23:26:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 183.771302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:44 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=@ipv4_deladdr={0x68, 0x15, 0x1, 0x70bd2c, 0x25dfdbfb, {0x2, 0x38, 0x24, 0xfd}, [@IFA_CACHEINFO={0x14, 0x6, {0x8452, 0x5, 0x8, 0x8b}}, @IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_ADDRESS={0x8, 0x1, @private=0xa010100}, @IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x26}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x7, 0x1bad, 0x5}}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}]}, 0x68}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="dec357b73b3969412254766acda847dc556be1bd3d5a9e2677fb920cf163b03216f26986613f9a39ec9a4e7091a289374e10fea2c8dda4853b76ea9f984becc9c6da967ed74608089c64a84bead8e46038872467754e815dfb91f9ec22b5991703b43534cfadf3", @ANYRES16=0x0, @ANYBLOB="04002abd7000fbdbdf250100000008000100", @ANYRES32=r0, @ANYBLOB="08000800040000000600060003000000"], 0x2c}}, 0x4004004) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x4) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r1, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) sendto$inet(r1, 0x0, 0x0, 0x824, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0xffffff5a) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf074, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4083, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xcd398530) [ 183.870395] bond0: Enslaving veth9 as an active interface with an up link [ 183.943452] bond0: Releasing backup interface veth9 23:26:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.177703] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:44 executing program 1: r0 = socket(0x28, 0x0, 0x1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="5401000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x154}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5b}, 0x1, 0x0, 0x0, 0x400cc}, 0x4010) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee2b4f7c0006000000a300", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', r8}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002dbd7000fbdbdf2507000000050038000100000005003300020000000800390008000000050029000000000008003900ffff00000a0009007d076075e488000008050000", @ANYRES32=0x0, @ANYBLOB="050035000900000008000600", @ANYRES32=r9, @ANYBLOB='\r\x002\x00'], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) 23:26:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.306363] bond0: Enslaving veth9 as an active interface with an up link [ 184.344026] bond0: Releasing backup interface veth9 23:26:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x1}, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x80, 0x40, 0xfe, 0x0, {{0xc, 0x4, 0x3, 0x5, 0x30, 0x67, 0x0, 0xa, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@rr={0x7, 0x17, 0x7f, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}, @ra={0x94, 0x4}, @end]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001400)={&(0x7f00000002c0)={0x110, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0x110}, 0x1, 0x0, 0x0, 0x800}, 0x4001) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x1, 0x0, 0x2}, 0x20) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x840c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 23:26:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8}, ["", "", "", "", ""]}, 0x14}}, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010068737200140002800800010095c8978c6a019670727f759b81a38980bb324e67212d6dc324831a7c2914f5e04b28fe97637da8d640aad173f5f820584f4b1c0e5b377fdda7df0e97f1deb0ebef0a75635577ce32b0c0b97e5b6ccb41e6d96c615a5065407a365fe8f2e258c5ccdc16f77f44dee5e271bfa4ba80dbb1e19c3ec23b0a4ecc1bb8eca9708915041838409131604fad0c82cc2165127c6482caa738f2ed8082f6fce467938df71527a872894a4306227eba27e939131ac6b92ad5be85fbb056d7ab512caa087782016d09471b17c7ec7408863e026c8e3b7862", @ANYRES32=r1, @ANYBLOB="915cc072", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 23:26:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.541915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071101000960000000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0xfffffeec}, 0x48) [ 184.666617] audit: type=1800 audit(1595114805.061:38): pid=10384 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16027 res=0 23:26:45 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x175b42, 0x0) memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x4, 0x10782) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f00000018c0)}, {&(0x7f0000000280)="d1934470453243241a2b008a14806fe3c1836f78b2d70120582e73f0553b7d1eb3481a", 0x23}, {0x0}, {&(0x7f00000005c0)}], 0x4, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x11, 0xa, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002d00) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 23:26:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:45 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/248) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 184.792765] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 184.848268] audit: type=1400 audit(1595114805.081:39): avc: denied { dac_read_search } for pid=10385 comm="syz-executor.3" capability=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 184.927191] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 23:26:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:45 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x7d) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="726f6f7455826e746578743d7573657b5f752222"]) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r0, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) mkdir(&(0x7f0000000240)='./file0\x00', 0x110) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000300)=0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0xa30000, 0x3, 0x8000, r0, 0x0, &(0x7f0000000080)={0x9909dd, 0xffff, [], @p_u16=&(0x7f0000000040)=0xffff}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x8, 0x4, [0x3ff, 0x4, 0x1, 0x9]}, &(0x7f0000000200)=0x10) 23:26:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 185.028530] audit: type=1400 audit(1595114805.081:40): avc: denied { dac_override } for pid=10385 comm="syz-executor.3" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 185.107717] audit: type=1800 audit(1595114805.171:41): pid=10396 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16023 res=0 [ 185.147269] overlayfs: unrecognized mount option "rootU‚ntext=use{_u""" or missing value [ 185.171214] overlayfs: unrecognized mount option "rootU‚ntext=use{_u""" or missing value 23:26:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)="08b69ba5741f743b7db81766df5c9c4a33a37f", 0x13) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000100)=0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) 23:26:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x0, 0x0, 0x7}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x4040001) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c020008", @ANYRES16=0x0, @ANYBLOB="00022abd7000fcdbdf256b0000000c0099001f0000000300000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900001000000300000008000300", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x20044000}, 0x44080) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any='access=any'}]}}) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='9p\x00', 0x10, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@access_uid={'access'}}, {@loose='loose'}], [{@dont_appraise='dont_appraise'}, {@uid_eq={'uid'}}, {@uid_lt={'uid<'}}, {@pcr={'pcr', 0x3d, 0x11}}, {@uid_gt={'uid>'}}]}}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 23:26:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f0000000280)=[{@fixed}, {@fixed}]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 23:26:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000100039040000000000000000000000006aa8eb44fbcc20340292320b7e6033a709f1ef615fee1e26e7292200dcc479a8eaec62e7c1925ed587097eaee73b1ff9f5fd5a8d1c01d967d82ff9ca4e1e5ba50c39cd64c4bc5d6c9cbf9f3a77405f5c31f94f8ac1ce0a70b4d77b112afc2926aee7ec4d", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2, @ANYBLOB], 0x38}}, 0x0) 23:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f0000000280)=[{@fixed}, {@fixed}]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 23:26:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 186.076181] nla_parse: 2 callbacks suppressed [ 186.076191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.179019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xc9f1, 0x0}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x3f, r0}, 0x8) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 23:26:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r2, &(0x7f00000002c0)={0x0, 0x1, 0x3}, 0x8) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote, 0x38}) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x323, 0x3, 0x8, 0x2, 0x0, @broadcast}, 0x10) 23:26:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:26:47 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000040)="50bc23ba8c3223888a1fb7204dece002a28f6fa3e2b17a4ff22277ab3dbaddf3b2302910b98f9610466bedc8e4cc83482d6c25fabbe2a8b551b4f37a2b3e89ee7e29758baadb65947d0eaf87aef8897d27992624981c1628d06464e6f3d42b45a8d3da09afa69f0a2b9a3c44fa194d12829da9b255bcc612e00a0a9ee4a218e8a8bbb59ac505dd0c7e23967e8ed2cb8d6531d4b2040a432445bdf3f39cd14585b133ca8e786d72258281274088de2b3ec2713cb87a7df1d8f1371d5cf60eb7bb65b9221da87797146d9b7e32496e64a202f907a423bae5e84b", 0xd9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 23:26:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x400000000000002}, 0x0, 0xd, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300c22ec3d8c79af4c7af5df8c3a5150c9e9c630c8885a5ed487cb627bbb51061d3b9253ce76aeb2caa9ec910d52ebb71950a504a88086c0f1c640db6e54f900f99f6dcc247eb4244e4cf7cf6bf157a0ceaf075f3394c91572767971d63008943318011876f8634029d82cc4abfc89ff29a299b96e8332fdb2e7487e256eb6f433db9158ce982434f1f730cf1f05a7f4342748858df22a7ffa36a82434dfe", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000002900170400"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff28001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000040000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000100)={@loopback, 0x23}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r4, &(0x7f0000000300), 0xfffffe8c) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000040)={0x18, 0x3, 0x7, 0x9, 0x400, 0x7ff}) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000000)=0x7) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket(0x40000000002, 0x3, 0x2) dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1000000004001fe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:26:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:26:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:47 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000100)=0x10001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000000180)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r3}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10000a}], 0x1}, 0x0) 23:26:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:26:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:48 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x4a000) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x3, 0x9, 0x8, 0x3}]}, 0x10) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r0, 0xf2, 0xe5}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'sha512-ce\x00'}}, &(0x7f00000000c0)="2e951886d73dfe4bb129003d9bb3b103e1427664672ecd577fb0a2e3a74f9ff5f36465b92bb148345fbac1a7518e396a6570c5b283962ca18cee9cb78011a8ac57bb32c19ea0e37b328b7698a59878249c699f1bafcfc29f51254c0ad6368b46639d8799aabd1f8a26f9b11c1c512bccae0c65e738f02e33877cc29231cd68ee1b044758149744d319bf35887501f7a1201f799a0b1167209e7c10d38466d45de36145d3bc99392590366920efadf4bab284934a19e76b6b12b31e438eefdc9339f2fe5f07f3b8851c5117d614104ee749db425c901cb73ee5a2ee2875f39ef85055a72d7b784e9edc75e54bd7122b2f4daa", &(0x7f00000001c0)=""/229) 23:26:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:48 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', r1, 0xe4d0402fb34c48f6, 0x6, 0x40, 0x5, 0x12, @mcast1, @mcast2, 0x8000, 0x20, 0xffffd6fe, 0x5}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)={0x11c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4048010}, 0x4004000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 23:26:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 188.552062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.585251] xt_connbytes: cannot load conntrack support for proto=10 [ 188.594603] xt_connbytes: Forcing CT accounting to be enabled [ 188.655750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x1f, 0x0, 0x9, 0x7, 0x13, "3c2f02a72c7c196f"}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f777248482f6275001a776f720200697270ee6117766b3d2e6966696c2531"]) lremovexattr(&(0x7f0000000700)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 23:26:49 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d"], 0x2c) syz_genetlink_get_family_id$tipc2(0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 23:26:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:49 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 189.041423] overlayfs: unrecognized mount option "lowrHH/bu" or missing value 23:26:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 189.223888] overlayfs: unrecognized mount option "lowrHH/bu" or missing value 23:26:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x19b0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r4 = socket$inet6(0xa, 0x3, 0x1) dup(r4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) r6 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000000)) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 23:26:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:51 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000300)={0x7, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000480)={0x1, @vbi={0x4, 0x0, 0x1, 0x30364d54, [0x100], [0x0, 0x3ff], 0x108}}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r6}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4, 0x0, r6}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={'crct10dif-arm64-ce\x00'}}) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x48) 23:26:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) getpeername$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x20) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, 0x1402, 0x400, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4841}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000004c0)={{0x3f, 0x2}, {0x6, 0x7f}, 0x1, 0x6, 0x70}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\x00'/14], 0x14}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_I_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000081) [ 191.098688] could not allocate digest TFM handle crct10dif-arm64-ce [ 191.177302] could not allocate digest TFM handle crct10dif-arm64-ce 23:26:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff7c) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2401, 0x0) writev(r6, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) splice(r1, 0x0, r5, 0x0, 0x30005, 0x0) 23:26:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 191.406297] ip_tables: iptables: counters copy to user failed while replacing table 23:26:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 191.559539] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. [ 191.651072] overlayfs: workdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. 23:26:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000010603e65841b4ee9492da2fc37700000000000000000006000008050001000700000005000100070000000500010007000000050001000700101005951ea5258a05ff40c0fa11647520d0908d333333c604b292138f2de41ae5e3379a802436bc003b60525e7c09945602f777b0"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1004) write$sndseq(r0, &(0x7f0000000080)=[{0x3, 0x0, 0x1, 0x41, @tick=0x7, {0x30, 0x3}, {0x3, 0x3}, @note={0x1, 0x11, 0x3f, 0x1, 0x1}}, {0x0, 0x1f, 0xc5, 0x5, @time={0x9, 0x2ea6}, {0x4, 0x7}, {0x7, 0x75}, @addr={0x1}}], 0x38) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0305302, &(0x7f0000000040)) 23:26:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@private0, @in6=@private0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c009a953b590dfd71fb0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000700000034000380080003005c33000008009be6cb7458635f810e29db8ab90300000000000800030000000000080001ee7f8c00010004000680"], 0x4c}}, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) 23:26:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000200)="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", 0x600) sendfile(r0, r1, 0x0, 0x10004) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xddc, 0x7, 0xffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x6) 23:26:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 192.522619] audit: type=1804 audit(1595114812.911:42): pid=10756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir389216546/syzkaller.VqGBHl/54/file0" dev="sda1" ino=16068 res=1 23:26:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x80) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340), 0x4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000380)=0x5) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) splice(r2, &(0x7f0000000000)=0xd13, r1, &(0x7f0000000180)=0x7ff, 0x80000000, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000300)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) 23:26:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0xffffff81, 0x8, '9P2000.u'}, 0x15) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000050700000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000800040004000000"], 0x28}}, 0x0) 23:26:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 193.383390] IPVS: ftp: loaded support on port[0] = 21 23:26:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0xf2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40400, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,']) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') syz_init_net_socket$ax25(0x3, 0x5, 0x8) [ 193.936540] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 23:26:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 194.080585] overlayfs: unrecognized mount option "./file1" or missing value [ 194.130750] overlayfs: filesystem on './bus' not supported as upperdir 23:26:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1479fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="19", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000140)=0x6e) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 23:26:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 194.463794] audit: type=1800 audit(1595114814.861:43): pid=10852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=3 res=0 23:26:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x80) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340), 0x4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000380)=0x5) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) splice(r2, &(0x7f0000000000)=0xd13, r1, &(0x7f0000000180)=0x7ff, 0x80000000, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000300)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) 23:26:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) accept4$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x81000) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000240)={0x3, 0x4, 0x9, 0x0, 0x1}) preadv(r3, &(0x7f00000017c0), 0x1ce, 0x0) 23:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r3 = accept$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r4 = dup3(r1, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={r5}, 0x8) r6 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r7 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r7, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000140)={0x1, 0x28, [0x0, 0x3ddf0bbd, 0x40, 0x4, 0x1000, 0x51a6, 0x1ff, 0x46d, 0x542, 0x9a]}) shmat(r7, &(0x7f0000155000/0x3000)=nil, 0x4000) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000480)=""/4096) 23:26:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_TOS={0xffffff27, 0x5, 0x1}]}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_LINKMODE={0x5, 0x11, 0xfd}]}, 0x50}}, 0x0) 23:26:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 197.200026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 197.672337] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000005a520000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private2}}, &(0x7f00000007c0)=0xe8) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0xe6d, 0x6, &(0x7f0000000600)=[{&(0x7f0000000240)="82a0506392ce60af547d872ff28be60c0d1731c61c516e0a17fef7029d7b88ccb23d818249371969d832ef4c102b30045ee910e59af9e96d476179d8ca8aa890321498830ea82c4fa7300ae394f20fb44304ed87bbb23affa0734294dee926da9f9fd68f9a8cd8a6190440dae0062b63919339d009a8f51cc8133fb2ea93776a9b5914a5b0da26843f52d42aa8c0dcbc18dfd038a6c3e38c804f50cf36e4e3789a30083eb1e436ad7785199fb67422883cb7652349dcbebe1b", 0xb9, 0x8}, {&(0x7f0000000300)="7bf2740a0f34a1f469933249895ac285b1a1afc63bb7481467549451d6fbb4160dc2f1d4bffa5ad573c44728f59eb0a6fd273b754e9629116421da88a89734a4ea6edb10240f828874dfe50662", 0x4d, 0x10000}, {&(0x7f0000000380)="44789df475f6c2c77bd800bfbf33c213acaccd1c057ab6736b4fffcae6cfeff378fba0c2f0f487690cd7fe5117400eaca37775e924bf4bebd791970cd6babf41cf256dc1025244c7cdbc0efdb544b8abdf78462b2fd0377423d809af333a3e63bfc48c70a42010792e48a9ac9ba54ac23501", 0x72, 0xfffffffffffffe00}, {&(0x7f0000000400)="38a06a3894000e3493afcc461781824c41f38b163769f0b160a602db6c16ddae346dd168f8f84cbf63d4eb6cc51f973bb55413192fa8fe89e15fdef2b9d237b2470c97cb5e2a78d68ba3a9088cc06f558c95c5e46dd85e7d7a0dac26c20c784bc9002b0fcfbfa20397ccad3d75e6dfa81fba95474c7c5ab80cf6d8afa02e2995ff3b898fdb1fa33213e1342cd8658e83dc70995e5c2256bf16b171e5040603278c1bce11a51092227e6fa1c35a7e1e76b082a3", 0xb3, 0x1}, {&(0x7f00000004c0)="d87c85ed8b3ae655d9bc51bc521d0320d5f6a45a31e770688920f024a2f5f0f5dd2ad3db", 0x24, 0x5}, {&(0x7f0000000500)="f7763d2ecd4cc040d5158b317c7158cd98f67cbdb44c407d8c31ba92369e332f7d62400703a9605fc8e84737464997873b31191828a1dbfa5a8670d4fca6c515d7dd33463f8f28b50cb6b33ecffaa90e12fd8c9944db16d057b3d10cbffd0936f7bb3e3cccf2555c552b4b57f7e6bd4f9e7c4d01336386c5a49f408e3359a970ed28af4db1f28f9e5d3c808a7ae461bc4745bba24e40cfc6b19e45cb68965306680911267015fafd1c209d9f0e6f2b8444b2d67b9d3b", 0xb6, 0x7}], 0x210280a, &(0x7f0000000800)={[{@largeio='largeio'}, {@gquota='gquota'}, {@ikeep='ikeep'}], [{@dont_hash='dont_hash'}, {@euid_gt={'euid>', r6}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@smackfsroot={'smackfsroot'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r7}}]}) 23:26:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000800), 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000380)=""/58, &(0x7f00000003c0)=0x3a) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000d21000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 23:26:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 198.002931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.150353] device veth11 entered promiscuous mode [ 198.190932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.274185] device veth11 left promiscuous mode 23:26:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40085}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f0000000240)={@none, 0x81, 0x7ff}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x18, 0x3f9, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x6000005}, 0x22008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r10], 0x20}, 0x1, 0xc00000000000000}, 0x0) 23:26:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 199.100130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.209345] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:59 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000800), 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000380)=""/58, &(0x7f00000003c0)=0x3a) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000d21000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 199.536788] batman_adv: batadv0: Adding interface: ipvlan2 [ 199.595131] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:27:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 199.831378] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 199.897965] batman_adv: batadv0: Removing interface: ipvlan2 23:27:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 199.977904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.995652] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:27:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 200.139849] batman_adv: batadv0: Adding interface: ipvlan2 [ 200.204787] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:27:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 200.519788] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 23:27:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:27:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x40], 0x0, 0x200204}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x1}) accept$inet6(r0, 0x0, &(0x7f00000001c0)) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0400000000001001024d564b080000000342575b9ad3cf84e4971eeecb78c7b82636a5e8832e7b7a13314571d4877898324ba4bc42c099e663bd3d27b25907e3be286af0eb41056087e8c7"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:27:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:27:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:01 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000140)={0x81, 0x2}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x800000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x4a}, {&(0x7f0000000240)="ae4146d2309c2963d802bbc11965b9dcb68d0cbad03f1386c108a13908916dd87efa2da4b3ea0ae3108c2046edacd5785784ea9ac7ba6580645f38a44072aa1a04eaa50caef632dd57222a56f305bf7f00a34acd77c32a4f86293b4d92ca7cdd099d400b6e6467d37786e49934510fad768748a475fadb286d29cb8895c5877854", 0x81}, {&(0x7f0000000340)="176e34de958c2b2f0c19f19706cb5d99de3defff06c42cd6febfa48e10cfbb16be07f4826dfd6cb712b1a59f5f2f35973da1ebf8d3a0115e973ae83a0eb4d3d552a826d2e1154066a042dcba454ff62f083e30ed83a0282e46b8f0c65e67fda7f105b73fed873f8dab7ce94807ee532123120bc2a4f9cbc77134957a0036d1360568f98e6caaf3b8111964d1b002a3fb29554eb6ba", 0x95}], 0x3, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) io_submit(0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:27:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:27:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:02 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x8000) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{0x8, 0x6}, {}]}, 0x3c, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:27:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20080fbc, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$inet6(0xa, 0x4, 0x1f) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 23:27:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e001903"], 0x2}}, 0x0) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) accept(r4, &(0x7f0000000040)=@tipc=@id, &(0x7f00000000c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x84ffde, 0x0) r5 = socket$nl_crypto(0x10, 0x3, 0x15) r6 = fcntl$dupfd(r5, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 23:27:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:03 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:03 executing program 2 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 202.989311] FAULT_INJECTION: forcing a failure. [ 202.989311] name failslab, interval 1, probability 0, space 0, times 1 [ 203.062948] CPU: 1 PID: 11311 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 203.070857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.080214] Call Trace: [ 203.082797] dump_stack+0x1b2/0x283 [ 203.086419] should_fail.cold+0x10a/0x154 [ 203.090557] should_failslab+0xd6/0x130 [ 203.094519] kmem_cache_alloc+0x28e/0x3c0 [ 203.098658] mmu_topup_memory_caches+0x83/0x300 [ 203.103316] kvm_mmu_load+0x1e/0xc90 [ 203.107024] ? kvm_apic_accept_events+0x16f/0x3f0 [ 203.111871] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 203.116622] ? vmx_get_nmi_mask+0x29/0xa0 [ 203.120758] kvm_arch_vcpu_ioctl_run+0x371f/0x58f0 [ 203.125689] ? retint_kernel+0x2d/0x2d [ 203.129592] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 203.134605] ? kvm_arch_vcpu_runnable+0x520/0x520 [ 203.139445] ? kvm_vcpu_ioctl+0x3df/0xc70 [ 203.143590] kvm_vcpu_ioctl+0x3df/0xc70 [ 203.147552] ? kvm_vm_ioctl_check_extension_generic+0xb0/0xb0 [ 203.153424] ? trace_hardirqs_on+0x10/0x10 [ 203.157669] ? fsnotify+0x897/0x1110 [ 203.161366] ? __vfs_write+0xec/0x630 [ 203.165163] ? proc_tid_io_accounting+0x20/0x20 [ 203.169828] ? SyS_write+0x1b7/0x210 [ 203.173530] ? kvm_vm_ioctl_check_extension_generic+0xb0/0xb0 [ 203.179398] do_vfs_ioctl+0x75a/0xfe0 [ 203.183186] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 203.188796] ? ioctl_preallocate+0x1a0/0x1a0 [ 203.193210] ? security_file_ioctl+0x76/0xb0 [ 203.197617] ? security_file_ioctl+0x83/0xb0 [ 203.202023] SyS_ioctl+0x7f/0xb0 [ 203.205376] ? do_vfs_ioctl+0xfe0/0xfe0 [ 203.209339] do_syscall_64+0x1d5/0x640 [ 203.213217] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 203.218392] RIP: 0033:0x45c1d9 [ 203.221563] RSP: 002b:00007f8ae7d9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.229270] RAX: ffffffffffffffda RBX: 00000000000103c0 RCX: 000000000045c1d9 [ 203.236534] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 203.243818] RBP: 00007f8ae7d9fca0 R08: 0000000000000000 R09: 0000000000000000 [ 203.251071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 203.258338] R13: 00007ffd2a02e1df R14: 00007f8ae7da09c0 R15: 000000000078bf0c 23:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:04 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:04 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="4d03834f02c99cb07a780428ef6ac7299f930e550180738a3a597879d6ca54e66e0bd4159fc689d09384b00b27b62c4a8bac8039aefac794c3cf045abffc9c3236f0fba79571d711bd578816cba5f27c3434eba8e9a42a97edcf1b1b031b9049ce82bfa91351451337a6528e9fd220c980ec99f3267ed2cf04cf85381f9149290e1b7fa36b5fb3452dc5f7a3739e58f613b584b0b895fa18f2dcdf1276b77d42decaea6308ff00000000000000cdb13998631378f61d893fcec1b54c03846e42"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2040, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f0000000140)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 23:27:04 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x40000000, 0x3151, r2, 0x0, &(0x7f00000000c0)={0x990a7b, 0x200, [], @string=&(0x7f0000000300)}}) ppoll(&(0x7f00000001c0)=[{r3, 0xc}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={[0x9]}, 0x8) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r4, @ANYRES64=r5, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r4, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) r6 = getuid() r7 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)={{0x3, 0x0, r5, r6, r7, 0x1a, 0xfffb}, 0xece, 0x22a, 0x0, 0x0, 0x0, 0x0, 0x8001}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:27:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 204.557104] audit: type=1804 audit(1595114824.951:44): pid=11355 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723433363830363136392F73797A6B616C6C65722E69426B6B386A2F38362F06 dev="sda1" ino=16177 res=1 23:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:05 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup(r1) fallocate(r0, 0x0, 0x0, 0x10003) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000180)=""/187, &(0x7f0000000240)=0xbb) fallocate(r0, 0x3, 0x0, 0x2cbd) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r4, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x74c437db}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c9c1}, 0x20004000) 23:27:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:05 executing program 2 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x80080, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r1, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9c1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x129}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x924}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x4404}, 0x880) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x181) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000100)=""/237, &(0x7f0000000040)=0xed) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xe00}, 0x1c) 23:27:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x40000000, 0x3151, r2, 0x0, &(0x7f00000000c0)={0x990a7b, 0x200, [], @string=&(0x7f0000000300)}}) ppoll(&(0x7f00000001c0)=[{r3, 0xc}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={[0x9]}, 0x8) stat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r4, @ANYRES64=r5, @ANYRESHEX, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="01000000", @ANYRES32=r4, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="10000200000000002000010000000000"], 0x7c, 0x3) r6 = getuid() r7 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)={{0x3, 0x0, r5, r6, r7, 0x1a, 0xfffb}, 0xece, 0x22a, 0x0, 0x0, 0x0, 0x0, 0x8001}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:27:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/timer_list\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r5 = accept4$inet(r4, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10, 0x80c00) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000080)=0x855) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x7f, 0xfc, 0x80, 0x2}, {0x500, 0x6, 0x40, 0x2000000}, {0x400, 0x1, 0x81, 0x5}]}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x81, 0xb, 0x7f, 0x100000001, 0x3, 0x3, 0x7, 0x2f, 0x38, 0x2ce, 0x8, 0x2, 0x20, 0x2, 0xef00, 0x3ff, 0x79b7}, [{0x2, 0x100, 0x200, 0xffff, 0x20, 0xffff7fff, 0x7, 0xfffffff9}, {0x70000000, 0xde34, 0x5, 0x7ff, 0x5, 0x80000000, 0x101, 0x9}], "8b2dda356c9c40cadd7dbc8f71a3cd3604f60cfe68bb8204cce9f5c47b187cc448f05f"}, 0x9b) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioprio_get$pid(0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x80003, 0x0, 0x6}, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000980)=""/4096) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xa, 0x4, r0, &(0x7f0000000500)="e85f97864b7c1a358cb2248e56ee213ccb6c3ad92239159f7f7754ca4d32e96fea36f7e27cf403fbfa57e0786dae10520900000062485eb2a6bd3a79df5ff15117a3602730e33bda724eec5c1318af43b09a9fbf3f451bac62653e7fbc6b8a060c1df8589b07d1e6d11db0fc6cbd78645f59a0dc9618eda99ed2441ce8697c97d3c636aa5d00ade37a1d8405d214e2", 0x8f, 0x100}, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x2000c895) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64659b6e5bde30303030303049605c040c300f303130303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ff91"]) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0xfffc, 0x0, 0x0, 0x2802000, &(0x7f0000000780)=ANY=[]) 23:27:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000000), 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/timer_list\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r5 = accept4$inet(r4, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10, 0x80c00) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000080)=0x855) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x7f, 0xfc, 0x80, 0x2}, {0x500, 0x6, 0x40, 0x2000000}, {0x400, 0x1, 0x81, 0x5}]}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x81, 0xb, 0x7f, 0x100000001, 0x3, 0x3, 0x7, 0x2f, 0x38, 0x2ce, 0x8, 0x2, 0x20, 0x2, 0xef00, 0x3ff, 0x79b7}, [{0x2, 0x100, 0x200, 0xffff, 0x20, 0xffff7fff, 0x7, 0xfffffff9}, {0x70000000, 0xde34, 0x5, 0x7ff, 0x5, 0x80000000, 0x101, 0x9}], "8b2dda356c9c40cadd7dbc8f71a3cd3604f60cfe68bb8204cce9f5c47b187cc448f05f"}, 0x9b) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x48280) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r4, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r5, &(0x7f0000000300), 0xfffffe8c) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x3f, r4, &(0x7f0000000000)="6d846902de1ca789da3a7f6a9a2c629e3ef9c62731897570b3aaed0ada682bb22007f81a7880ffa0ff1689142c7a1a3c6ae64bffad4e6df7c0ba86d1ef698e3e3997f598e58402eba9239d4ecb2673d9dfdfa90b806b0a11116aaec765b678f974cdc069436699fb686f30a29a3ca57f21a792e5c0e58375ab4fa74dc30db8f096b0566249fed4", 0x87, 0x0, 0x0, 0x1, r5}, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000140)=0xc3c6) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r3 = socket(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r5, 0x8, 0x1, 0x3, 0xffff, 0x1f}, 0x14) 23:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:27:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:27:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r3, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000040)=0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x44, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x400}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x401) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x1, 'hsr0\x00', {}, 0x8}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:27:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$SNAPSHOT_POWER_OFF(r2, 0x3310) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x34, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10001}, 0x40284, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x41, 0x0) writev(r3, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) write$binfmt_aout(r3, &(0x7f0000000340)={{0x108, 0x80, 0xe6, 0xed, 0x30c, 0x0, 0x120, 0x80}, "203713bc79dfea06939c353e08df3e6d284bfd171b71b13bb6e1a846624377ebd6150104baf81063f475d73531d9ec22b71bc7ff6afe1fb52f412413ae5bd9ccca1145b34b5be119f6aa298b1fa3010eec0fbbe75052c05a024a289f579de8f31f27f250546b0a6bf2362d855151859c2c71006548e161d9e268b55c9da0748276238f6ab2c828841ac8a13fd13b1778b9851a91a4a58985d8e7471a2dd43dfb7469544137bf5e184a81e2ba4d0cb8578e31909893b3d827aba85226902ce52f8629a4b555fb62db7c10ecc4cee30875f31293f596abdc44c9ea5a7c3bd56b206d4ab432f660f5d3bc50c51a", [[], []]}, 0x30c) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000680)={0x0, @win={{0x7, 0x7, 0x4, 0x9}, 0x0, 0x7, &(0x7f0000000140)={{0x9, 0x1, 0x6, 0x3}, &(0x7f0000000100)={{0x9, 0x7ff, 0xa784, 0xca1}, &(0x7f0000000080)={{0x7, 0x200, 0x3, 0x2}}}}, 0xff, &(0x7f0000000200)="f113c02c0d40e23092f08d4819016f79edbc114b54726650390b79c2ffc24d2d1f86ab5e14cb59c01d48580908176aa1ef3dea143b18511617d144fe793ac96522a10fd2a7bc9a8b", 0x2e}}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "0d4554c3"}}]}) r2 = shmget(0x1, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) 23:27:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 213.499263] hfs: can't find a HFS filesystem on dev loop5 23:27:14 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r2, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 23:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'netdevsim0\x00', @multicast}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r1) ioctl$TUNSETLINK(r4, 0x400454cd, 0x337) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10001}, 0x40284, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x41, 0x0) writev(r3, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) write$binfmt_aout(r3, &(0x7f0000000340)={{0x108, 0x80, 0xe6, 0xed, 0x30c, 0x0, 0x120, 0x80}, "203713bc79dfea06939c353e08df3e6d284bfd171b71b13bb6e1a846624377ebd6150104baf81063f475d73531d9ec22b71bc7ff6afe1fb52f412413ae5bd9ccca1145b34b5be119f6aa298b1fa3010eec0fbbe75052c05a024a289f579de8f31f27f250546b0a6bf2362d855151859c2c71006548e161d9e268b55c9da0748276238f6ab2c828841ac8a13fd13b1778b9851a91a4a58985d8e7471a2dd43dfb7469544137bf5e184a81e2ba4d0cb8578e31909893b3d827aba85226902ce52f8629a4b555fb62db7c10ecc4cee30875f31293f596abdc44c9ea5a7c3bd56b206d4ab432f660f5d3bc50c51a", [[], []]}, 0x30c) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000680)={0x0, @win={{0x7, 0x7, 0x4, 0x9}, 0x0, 0x7, &(0x7f0000000140)={{0x9, 0x1, 0x6, 0x3}, &(0x7f0000000100)={{0x9, 0x7ff, 0xa784, 0xca1}, &(0x7f0000000080)={{0x7, 0x200, 0x3, 0x2}}}}, 0xff, &(0x7f0000000200)="f113c02c0d40e23092f08d4819016f79edbc114b54726650390b79c2ffc24d2d1f86ab5e14cb59c01d48580908176aa1ef3dea143b18511617d144fe793ac96522a10fd2a7bc9a8b", 0x2e}}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r3, &(0x7f0000000300), 0xfffffe8c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x3ff) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 23:27:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x1, 0x0) writev(r7, &(0x7f0000001bc0)=[{&(0x7f0000000380)='z', 0x1}], 0x1) open_by_handle_at(r7, &(0x7f0000000000)={0x25, 0x0, "f35f3b7714ad2392db53001697471887bce86cd0932561dcdbb99df68f"}, 0x40400) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r9, r6, 0x0) setreuid(r4, r6) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 23:27:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r2, 0x10, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000000}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x805}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x11c, r2, 0x1, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000005, 0x60854, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r5, 0xc0106403, &(0x7f0000000140)={0x0, 0x0, 0x8}) fchown(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) fchown(r6, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:27:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000340)={[], 0x9, 0xff, 0x20, 0x0, 0x20, 0x0, 0x1000, [], 0x8}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xf1, 0x1}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000fffffdff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private0={0xfc, 0x0, [], 0x1}, r6}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0xfffffffd}, 0x1c) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}}, {{0x0, 0xffffffffffffff1f, 0x0}}], 0x2, 0x0) 23:27:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 217.775311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:27:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 218.461209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:27:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 218.625806] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.682503] batman_adv: batadv0: Removing interface: batadv_slave_0 23:27:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8001, 0x0, 0x72a6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x21, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 218.783258] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.853004] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.896897] device bridge_slave_1 left promiscuous mode [ 218.923655] bridge0: port 2(bridge_slave_1) entered disabled state 23:27:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 218.987258] device bridge_slave_0 left promiscuous mode [ 219.015865] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.137354] device veth1_macvtap left promiscuous mode [ 219.167923] device veth0_macvtap left promiscuous mode [ 219.222616] device veth1_vlan left promiscuous mode [ 219.266905] device veth0_vlan left promiscuous mode 23:27:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:27:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 220.053505] bond3 (unregistering): Released all slaves [ 220.148000] bond2 (unregistering): Released all slaves [ 220.243711] bond1 (unregistering): Released all slaves [ 220.465349] device hsr_slave_1 left promiscuous mode [ 220.507096] device hsr_slave_0 left promiscuous mode [ 220.606886] team0 (unregistering): Port device team_slave_1 removed [ 220.652936] team0 (unregistering): Port device team_slave_0 removed [ 220.711527] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 220.776877] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 220.921990] bond0 (unregistering): Released all slaves [ 222.622920] ================================================================== [ 222.630385] BUG: KASAN: use-after-free in xfrm6_tunnel_destroy+0x4c2/0x560 [ 222.637413] Read of size 8 at addr ffff88809f624ab8 by task kworker/1:1/23 [ 222.644399] [ 222.646003] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 4.14.184-syzkaller #0 [ 222.653332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.662669] Workqueue: events xfrm_state_gc_task [ 222.667398] Call Trace: [ 222.669967] dump_stack+0x1b2/0x283 [ 222.673584] ? xfrm6_tunnel_destroy+0x4c2/0x560 [ 222.678230] print_address_description.cold+0x54/0x1dc [ 222.683481] ? xfrm6_tunnel_destroy+0x4c2/0x560 [ 222.688138] kasan_report.cold+0xa9/0x2b9 [ 222.692261] xfrm6_tunnel_destroy+0x4c2/0x560 [ 222.696734] xfrm_state_gc_task+0x4ad/0x7d0 [ 222.701035] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 222.706379] process_one_work+0x7c0/0x14c0 [ 222.710589] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 222.715229] ? worker_thread+0x163/0x1080 [ 222.719438] ? _raw_spin_unlock_irq+0x24/0x90 [ 222.723909] worker_thread+0x5d7/0x1080 [ 222.727859] ? process_one_work+0x14c0/0x14c0 [ 222.732328] kthread+0x30d/0x420 [ 222.735683] ? kthread_create_on_node+0xd0/0xd0 [ 222.740336] ret_from_fork+0x24/0x30 [ 222.744027] [ 222.745627] Allocated by task 6354: [ 222.749229] kasan_kmalloc.part.0+0x4f/0xd0 [ 222.753524] __kmalloc+0x15a/0x400 [ 222.757050] net_alloc_generic+0x1f/0x70 [ 222.761092] copy_net_ns+0xd5/0x440 [ 222.764693] create_new_namespaces+0x375/0x730 [ 222.769259] unshare_nsproxy_namespaces+0xa5/0x1e0 [ 222.774167] SyS_unshare+0x2ea/0x740 [ 222.777870] do_syscall_64+0x1d5/0x640 [ 222.781731] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 222.786901] [ 222.788515] Freed by task 22: [ 222.791607] kasan_slab_free+0xaf/0x190 [ 222.795564] kfree+0xcb/0x260 [ 222.798652] net_drop_ns+0x54/0x70 [ 222.802162] cleanup_net+0x4e4/0x820 [ 222.805848] process_one_work+0x7c0/0x14c0 [ 222.810053] worker_thread+0x5d7/0x1080 [ 222.814011] kthread+0x30d/0x420 [ 222.817360] ret_from_fork+0x24/0x30 [ 222.821052] [ 222.822663] The buggy address belongs to the object at ffff88809f624940 [ 222.822663] which belongs to the cache kmalloc-1024 of size 1024 [ 222.835466] The buggy address is located 376 bytes inside of [ 222.835466] 1024-byte region [ffff88809f624940, ffff88809f624d40) [ 222.847398] The buggy address belongs to the page: [ 222.852314] page:ffffea00027d8900 count:1 mapcount:0 mapping:ffff88809f624040 index:0xffff88809f624040 compound_mapcount: 0 [ 222.863571] flags: 0xfffe0000008100(slab|head) [ 222.868137] raw: 00fffe0000008100 ffff88809f624040 ffff88809f624040 0000000100000002 [ 222.876003] raw: ffffea000247bf20 ffffea00029172a0 ffff8880aa800ac0 0000000000000000 [ 222.883866] page dumped because: kasan: bad access detected [ 222.889567] [ 222.891163] Memory state around the buggy address: [ 222.896074] ffff88809f624980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.903418] ffff88809f624a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.910749] >ffff88809f624a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.918079] ^ [ 222.923239] ffff88809f624b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.930572] ffff88809f624b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.937912] ================================================================== [ 222.945244] Disabling lock debugging due to kernel taint [ 222.962388] Kernel panic - not syncing: panic_on_warn set ... [ 222.962388] [ 222.969774] CPU: 1 PID: 23 Comm: kworker/1:1 Tainted: G B 4.14.184-syzkaller #0 [ 222.978324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.987670] Workqueue: events xfrm_state_gc_task [ 222.992410] Call Trace: [ 222.994975] dump_stack+0x1b2/0x283 [ 222.998587] panic+0x1f9/0x42d [ 223.001751] ? add_taint.cold+0x16/0x16 [ 223.005697] ? preempt_schedule_common+0x4a/0xc0 [ 223.010425] ? xfrm6_tunnel_destroy+0x4c2/0x560 [ 223.015065] ? ___preempt_schedule+0x16/0x18 [ 223.019456] ? xfrm6_tunnel_destroy+0x4c2/0x560 [ 223.024109] kasan_end_report+0x43/0x49 [ 223.028054] kasan_report.cold+0x12f/0x2b9 [ 223.032271] xfrm6_tunnel_destroy+0x4c2/0x560 [ 223.036739] xfrm_state_gc_task+0x4ad/0x7d0 [ 223.041053] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 223.046394] process_one_work+0x7c0/0x14c0 [ 223.050602] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 223.055250] ? worker_thread+0x163/0x1080 [ 223.059371] ? _raw_spin_unlock_irq+0x24/0x90 [ 223.063924] worker_thread+0x5d7/0x1080 [ 223.067881] ? process_one_work+0x14c0/0x14c0 [ 223.072354] kthread+0x30d/0x420 [ 223.075720] ? kthread_create_on_node+0xd0/0xd0 [ 223.080371] ret_from_fork+0x24/0x30 [ 223.085227] Kernel Offset: disabled [ 223.088856] Rebooting in 86400 seconds..