780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x2c, r5, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x14, r5, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x401c5820, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0185647, &(0x7f0000000200)={0xa10000, 0x1, 0x6, r0, 0x0, &(0x7f00000001c0)={0x9c0905, 0x2, [], @string=&(0x7f0000000140)=0x1}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r3, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000801}, 0x4009084) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 15:29:08 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:09 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1406, 0x200, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040}, 0x8fcf70196d66354d) keyctl$instantiate(0xc, 0x0, 0x0, 0x1e, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 15:29:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="002e491f719d382fd8a2671200000000000000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r5}, {0x4}}]}, 0x20}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r10, @ANYBLOB="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"], 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)={0x2b0, 0x0, 0x618, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7241}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x4}}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4801) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 15:29:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:09 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 351.161900][T11234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.248534][T11238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) [ 351.308548][T11249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) [ 351.445151][T11234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.514742][T11252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.560405][T11234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x820, 0x0, 0x0, 0xfffff004}, {0x6}, {0x4, 0xbb, 0x5, 0xff}]}, 0x8) 15:29:10 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1406, 0x200, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040}, 0x8fcf70196d66354d) keyctl$instantiate(0xc, 0x0, 0x0, 0x1e, 0x0) 15:29:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:11 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) socket$inet_udp(0x2, 0x2, 0x0) 15:29:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='net_prio.prioidx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x71adc3c56c3294c5, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x200080c4) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r5, 0x0) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2000440, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e20,access=user,loose,version=9p2000.u,access=user,fscache,access=user,uname=net_prio.prioidx\x00,access=user,dfltuid=', @ANYRESHEX=r5, @ANYBLOB="2c4a3393158ea090e78c4279736d61636b667368417fabd58632db797b19218cfb1c2512762e3a836ac421da95f1213d29574216df8553d565894bfb317ea3ddb599bae6e1672b82d353ab37fe1e3a1a1a68b742b85b948740165665078a503ca25705ecb67a"]) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000000)={{0x20, 0x5}, {0x27, 0x1}, 0x8000, 0x1, 0xff}) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x401c5820, &(0x7f0000000040)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f00000001c0)="39f51265175bf15bf236b55200f2c5e035a5b9d90ba8e06e977729a99c784cd90e6f7cf926e0f890d398e1dc47daf6c21c16d3d2538dbc1c3ef4fabca1051d29be36435a876ff80f46db47334eaadc2641796c4e24b2f18e8625c2d707cd555b0da0d0bb00146b339e85856d15de", &(0x7f00000004c0)=""/188, &(0x7f0000000580)="57f11784bf0a6b015de806499be1cb908e68769092559547d7bafe42dedad3abe0d3513286182650e44e142865eaa3dac989bf3a4fc24def17e73d3ffbfce72d9dfaa52a65db990c0b7823bf3aee1d31e0c0dde6c3f7e3fb8c1c28ad201829e8f2f2beb26a477df050bc695b610099c789b7bf5f5800f43dd4dd31fbac964e3f34cd24b81d62f66a43b9a808d376dcda375602d007a6adb9fb6565d22c77dd9bb07a33d092560aad3e1eb0703f8141feadb46448e31e3f1913a9bfa21b9f257cd868e046e43c1d34669e1b64994421e6260c1bcc71c838c4", &(0x7f0000000680)="0dea824fd1dbfad02bd75eadc3256742ecea5fce2374f3a77cbeee4086d14ce2a9faff2e4b6940b0c21393d1693565f160c8608eae00b1dec5a73a8d2e6a4ecd05992c41a87d3d0cab63e07899b10c2ccb9683b229f3679674cf182c33c6886c9d5f63ab8a493a6369c0f2a93c2bf7a600405fa5d83a505434db00c10197c4623e2fe819297e23672ad7cdf66adb38770a96f56a08b2f9825ed5ac53503b", 0x3f, r6, 0x4}, 0x38) 15:29:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:11 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1406, 0x200, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040}, 0x8fcf70196d66354d) 15:29:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:12 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:12 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 15:29:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:14 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:14 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x3d, 0x0, 0xfffff004}, {0x6, 0x5}]}, 0x8) 15:29:14 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x1) socket(0x10, 0x2, 0x0) 15:29:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:15 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x3b, @local, 0x4e21, 0x0, 'rr\x00', 0x6, 0x1, 0x5a}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}, 0x8) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:29:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:15 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x1) 15:29:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0xff, 0xfffff004}, {0x6}]}, 0x8) 15:29:18 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:18 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) 15:29:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10041, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000000)=0x3f) 15:29:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080), 0xfffffffffffffdb8) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) 15:29:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:19 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) socket$caif_stream(0x25, 0x1, 0x0) 15:29:19 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:21 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1d1000, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000040)) write$capi20_data(r1, &(0x7f00000002c0)={{0x10, 0x6, 0x84, 0x81, 0x27, 0xac9}, 0x1e4, "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"}, 0x1f6) 15:29:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:21 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:21 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000040)) r4 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f0000000140)=0x3, 0x4) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) renameat2(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:21 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:21 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:22 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:24 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000000c0)=0x2c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)=0x800c) inotify_rm_watch(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000040)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x7f) r4 = socket(0x10, 0x2, 0x0) r5 = socket(0x5, 0xa, 0x2000002) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000240)=""/129, &(0x7f0000000100)=0x81) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r7, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r7}) 15:29:24 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:24 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:25 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x11, 0x33, 0x0, &(0x7f0000000040)) 15:29:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x5}]}, 0x18}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, 0x0) 15:29:25 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:25 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:27 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x4200) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x42c}, 0x1, 0x0, 0x0, 0x1}, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0x8000}, {0x6}, {0xff, 0x3, 0x3, 0x8001}, {0x5, 0xf7, 0x6, 0x6}, {0x9, 0x0, 0xff, 0x5}]}, 0x8) 15:29:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, 0x0) 15:29:27 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x11, 0x33, 0x0, 0x0) 15:29:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x2}]}, 0x8) 15:29:28 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:28 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12d, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:29:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x2b, 0x6, 0x3}]}, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x101, 0x0, 0x5}) openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:29:29 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:30 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:30 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6, 0x2}]}, 0x8) [ 372.856348][T11558] not chained 20000 origins [ 372.860928][T11558] CPU: 0 PID: 11558 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 372.869615][T11558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.879689][T11558] Call Trace: [ 372.883013][T11558] dump_stack+0x1df/0x240 [ 372.887371][T11558] kmsan_internal_chain_origin+0x6f/0x130 [ 372.893133][T11558] ? kmsan_get_metadata+0x4f/0x180 [ 372.898353][T11558] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.904195][T11558] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.910561][T11558] ? kmsan_get_metadata+0x4f/0x180 [ 372.915697][T11558] ? kmsan_set_origin_checked+0x95/0xf0 [ 372.921265][T11558] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 372.927364][T11558] ? _copy_from_user+0x15b/0x260 [ 372.932321][T11558] ? kmsan_get_metadata+0x4f/0x180 [ 372.937451][T11558] __msan_chain_origin+0x50/0x90 [ 372.942414][T11558] __get_compat_msghdr+0x5be/0x890 [ 372.947577][T11558] get_compat_msghdr+0x108/0x270 [ 372.952551][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 372.957277][T11558] ? kmsan_get_metadata+0x4f/0x180 [ 372.962406][T11558] ? kmsan_get_metadata+0x4f/0x180 [ 372.967534][T11558] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 372.973467][T11558] ? kmsan_check_memory+0xd/0x10 [ 372.978421][T11558] ? kmsan_get_metadata+0x11d/0x180 [ 372.983634][T11558] ? kmsan_get_metadata+0x11d/0x180 [ 372.988854][T11558] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.994681][T11558] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 373.000852][T11558] ? kmsan_get_metadata+0x4f/0x180 [ 373.005989][T11558] ? kmsan_get_metadata+0x4f/0x180 [ 373.011141][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.016540][T11558] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 373.022112][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.027687][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.032934][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.037814][T11558] do_SYSENTER_32+0x73/0x90 [ 373.042463][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.048827][T11558] RIP: 0023:0xf7fc3549 [ 373.052889][T11558] Code: Bad RIP value. [ 373.056956][T11558] RSP: 002b:00000000f5dbe0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 373.065379][T11558] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200002c0 [ 373.073358][T11558] RDX: 00000000000004cc RSI: 0000000020007ffc RDI: 0000000000000000 [ 373.081338][T11558] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 373.089346][T11558] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 373.097350][T11558] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 373.105372][T11558] Uninit was stored to memory at: [ 373.110421][T11558] kmsan_internal_chain_origin+0xad/0x130 [ 373.116154][T11558] __msan_chain_origin+0x50/0x90 [ 373.121113][T11558] __get_compat_msghdr+0x5be/0x890 [ 373.126240][T11558] get_compat_msghdr+0x108/0x270 [ 373.131189][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 373.135881][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.141263][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.146825][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.152045][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.156907][T11558] do_SYSENTER_32+0x73/0x90 [ 373.161416][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.167735][T11558] [ 373.170061][T11558] Uninit was stored to memory at: [ 373.175097][T11558] kmsan_internal_chain_origin+0xad/0x130 [ 373.180825][T11558] __msan_chain_origin+0x50/0x90 [ 373.185776][T11558] __get_compat_msghdr+0x5be/0x890 [ 373.190903][T11558] get_compat_msghdr+0x108/0x270 [ 373.195857][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 373.200543][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.205928][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.211509][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.216730][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.221613][T11558] do_SYSENTER_32+0x73/0x90 [ 373.226132][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.232452][T11558] [ 373.234782][T11558] Uninit was stored to memory at: [ 373.239846][T11558] kmsan_internal_chain_origin+0xad/0x130 [ 373.245597][T11558] __msan_chain_origin+0x50/0x90 [ 373.250575][T11558] __get_compat_msghdr+0x5be/0x890 [ 373.255705][T11558] get_compat_msghdr+0x108/0x270 [ 373.260657][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 373.265346][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.270728][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.276292][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.281506][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.286377][T11558] do_SYSENTER_32+0x73/0x90 [ 373.290895][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.297221][T11558] [ 373.299576][T11558] Uninit was stored to memory at: [ 373.304617][T11558] kmsan_internal_chain_origin+0xad/0x130 [ 373.310352][T11558] __msan_chain_origin+0x50/0x90 [ 373.315308][T11558] __get_compat_msghdr+0x5be/0x890 [ 373.320456][T11558] get_compat_msghdr+0x108/0x270 [ 373.325406][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 373.330095][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.335481][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.341041][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.346254][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.351122][T11558] do_SYSENTER_32+0x73/0x90 [ 373.355637][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.361961][T11558] [ 373.364287][T11558] Uninit was stored to memory at: [ 373.369327][T11558] kmsan_internal_chain_origin+0xad/0x130 [ 373.375062][T11558] __msan_chain_origin+0x50/0x90 [ 373.380016][T11558] __get_compat_msghdr+0x5be/0x890 [ 373.385142][T11558] get_compat_msghdr+0x108/0x270 [ 373.390085][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 373.394766][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.400146][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.405705][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.410915][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.415776][T11558] do_SYSENTER_32+0x73/0x90 [ 373.420304][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.426629][T11558] [ 373.428964][T11558] Uninit was stored to memory at: [ 373.434005][T11558] kmsan_internal_chain_origin+0xad/0x130 [ 373.439842][T11558] __msan_chain_origin+0x50/0x90 [ 373.444793][T11558] __get_compat_msghdr+0x5be/0x890 [ 373.449919][T11558] get_compat_msghdr+0x108/0x270 [ 373.454871][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 373.459552][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.464951][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.470519][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.475744][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.480631][T11558] do_SYSENTER_32+0x73/0x90 [ 373.485153][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.491499][T11558] [ 373.493858][T11558] Uninit was stored to memory at: [ 373.499302][T11558] kmsan_internal_chain_origin+0xad/0x130 [ 373.505130][T11558] __msan_chain_origin+0x50/0x90 [ 373.510093][T11558] __get_compat_msghdr+0x5be/0x890 [ 373.515228][T11558] get_compat_msghdr+0x108/0x270 [ 373.520886][T11558] __sys_sendmmsg+0x7d5/0xd80 [ 373.525585][T11558] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 373.530979][T11558] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 373.536549][T11558] __do_fast_syscall_32+0x2aa/0x400 [ 373.541769][T11558] do_fast_syscall_32+0x6b/0xd0 [ 373.546640][T11558] do_SYSENTER_32+0x73/0x90 [ 373.551162][T11558] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.557489][T11558] [ 373.559822][T11558] Local variable ----msg_sys@__sys_sendmmsg created at: [ 373.566799][T11558] __sys_sendmmsg+0xb7/0xd80 [ 373.571414][T11558] __sys_sendmmsg+0xb7/0xd80 15:29:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000280)}, 0x8) 15:29:32 executing program 4: 15:29:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:32 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6, 0x40, 0x8}]}, 0xfffffffffffffdf9) 15:29:32 executing program 4: 15:29:32 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x23, 0x800, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000001c0)={0x4, 0x6, 0x7, r2, 0x0, &(0x7f0000000140)={0x990a79, 0x2, [], @p_u32=&(0x7f0000000040)=0x800}}) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000ff03076b44002e2f66696c65302e2f66566c6530ff010000000000000000000000000900"], 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x69ac3745063727eb) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x5620, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x3ff, @ipv4={[], [], @private=0xa010101}, 0x401}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}], 0x58) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x54) 15:29:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:33 executing program 4: 15:29:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000040)) ioctl$RTC_EPOCH_READ(r3, 0x8004700d, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x4, {0x0, 0x6}}, 0x20) 15:29:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:34 executing program 4: 15:29:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r1, 0x8, r2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:34 executing program 4: 15:29:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:35 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:35 executing program 4: 15:29:35 executing program 2: r0 = socket(0x6, 0x4, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000280)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x5, 0x0, 0x0, 0xf8}]}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000001c0)={0x9a0000, 0x800, 0xf8fc, r3, 0x0, &(0x7f0000000180)={0x9b0942, 0x4, [], @p_u8=&(0x7f0000000140)}}) 15:29:37 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:37 executing program 4: 15:29:37 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r3, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @local}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '#!%:)\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040010) close(r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x9f0000, 0x10000, 0x7, r0, 0x0, &(0x7f0000000000)={0xced3cb1d313a8b9b, 0x0, [], @value64=0x200000000000000}}) getpeername$netlink(r4, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) [ 379.316221][T11655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11655 comm=syz-executor.2 15:29:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) [ 379.382799][T11655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11655 comm=syz-executor.2 15:29:37 executing program 4: 15:29:37 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:39 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x125040, 0xa) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="000800007d7f36b4f409daa3b3699a7ff079af29e6df451c2f558518d78d1e06bddf2e212f34b9f393d6cffe9a01000000000000004b00a9733739b986c7aa67fecd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r3, 0x0, 0x3ff}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}, [0x9, 0x5, 0x3f, 0x9, 0x200, 0x7, 0x3, 0xff, 0x2, 0x2, 0x1f, 0x7, 0x3, 0x80000001]}, &(0x7f0000000300)=0xfc) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$ttyprintk(0xffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000040)) close(r5) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x3ff, 0x101040) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r0, 0xffffffffffffffff, 0xe, 0x0, r8}, 0x14) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000339}, 0x8) 15:29:39 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:39 executing program 4: [ 380.974262][ T33] audit: type=1800 audit(1595431779.201:19): pid=11684 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16198 res=0 [ 381.748075][ T33] audit: type=1800 audit(1595431779.981:20): pid=11686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16198 res=0 15:29:40 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:40 executing program 4: 15:29:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) r3 = socket(0xa, 0x1, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000002f00)={0x2c, 0x3, 0x0, 0x1e}, 0x10) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x3ff}, 0x10) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x401c5820, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000027c0)={0x1ff, 0x4, 0x80000001, 0x2, 0x0}, &(0x7f0000002800)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000002780)={r6, 0x400, 0xf5e, 0x0, 0x8ea9, 0x20}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x468962ee, 0x7, &(0x7f00000001c0)=[{&(0x7f00000002c0)="1bd6595633d468ba2b50ed148ba30d187c9d00bb84779bcbe1ce5105b41461571be5e84ca99688fb45134bef016795e6f97886aa800502e8a69458c3ce7e54d49d0fe36240e64bbb5871f5db384f2fe1506f25bfa61cca6f036b971ff7878321f0a7e0c4f53b00b16847ff9aaabfc3999cc5f9e8a0ccf9875337ef383859e55436c3b25cec56f497137fdd0dcaf35ece9ac5d07985a327978fb71696c7e7f08d5cb74ff75083218ff7d39cc6caac6a2609ee6ab0571ac53d17cc5833ef9c8d56f24366d1ef31cc6f", 0xc8, 0x7fff}, {&(0x7f00000000c0)="dfb131cb8ce4bc6585b4ea7da71de5df6e2ab6acfc2a320f7890244486e277bc70d2", 0x22, 0x2}, {&(0x7f00000003c0)="8430e09bc49f9256ad0e9dc9885095f199f5ee4083a998ed3ae4209b8ec6520b5506f2ad6dc57b9b45bd9a1dea35169bed8271163d38a5a6d4622bf7a38d4a5dbaf41d0049d8d976d1b7b08122042f6df6f2aad0af730cf521d90d82fcdcefe547e76aef5918f07e06c6b8758ad50ff4ea7973544239f099a3f0946292aeb4dd815a28b585543bbbf43964a005483717e15317af9cc5abcf5012f1e91f4bf975a1cb1549dfc09f11b189fb2839363046df2aa2b8f111d95df07aaf2518298467fda675a71c3d5118fc9a4d6bf86ee92dd5b22651825fcce7", 0xd8, 0x7}, {&(0x7f0000000100)="39bd3798f2c7a1c83ab63f4fd249c3eb", 0x10, 0x4}, {&(0x7f00000004c0)="b5de09b32b2e5812919702db24eef919b176f79afe91cc0ee220901f9a8f0b6a5e508597e8f966b13f4f86bbf6898c1b6a65b5eca22e588aff7162105cdbd2535f1e8a247a5c1aae2b6e9c36cbaf92b10570abe74b1eb20fa7d3dc09a16ea0facd8b5964411ccecc2449c604d473ec86cd6228f542c8ad4cc90370ebf5826bf619ac037d618456582614a8ffdbcb6f27223c423a7990a8a5f9a3dee8ef0eaffddae53bfa3c4c4799a1fbe65fa7eb4caca90e10365dad429141d5aef1fbf69a4ee65eb7cd536b2ba4ce503e67aec4a998f29d532c7b608e60291f11bd6a0f43e2373ab8c994d4bf305d21652f977a87461228d3", 0xf3, 0x9}, {&(0x7f00000005c0)="04b195668c8d7141c05a67e66101d9814d9cda31cdf243ad2e8dd5bb262baf5862af464af7e88361cd12603ba9986615102cadf1814fd13040b763575a768997a25b5442ccaefa1c96817986ebbd0fb45bdfb779c0b2c289d43620a48e2a26bb92e1bcad264f22d8c4d5b58cf8cce82b03bca5660d33507a9af72ec96d63bebe3fb544571c847307474891d08eff581f0a63996348e6925e699d9b4cb96df413971915180415cdf69f6e321c1ef202b497fce939e78973ab9deb7b5e51760798ed9030575f58a1cae71db95a89327689bd18e0540f8acdec247043dd403b99b8c9b2bbf0fd9932968ee88e0d0f423daa793a73ef637f9d2b731d69991df6473f757dde34403315633bc55b4f6dbeb267e91afa74272b9e23cbbc82a01d9248b9acf055cc43a6503327ddb2eee4aa92adfed757638849007ffc1a7d59aa92c53cc8367d2f504d36ec6bca68203f6ab047ce3b4e1be394e9b15ce553c349d643c49dff50f26c7690cc3cff6579b71fc22997b6cfb6c7d8c51973c266819adbed784b9e4bb0d06b84d61182f1947badb34579353ed07287ea28f4e977e95b8e71ba2f663e6cb7a7051c83e3f9b6fae5db914a62c8a8c9098579deeb8de52cc5c5dfbe396a8a33b414cd10de08492b76bfcd9cc1041cdd2cbbc9c029e566a75336e774b39b4b4b2837d16a86f49a36674f42b8a47d2b1820d674d0077836b209e51c93694922ed3e65d925af6ab133bef22e9e1c682ae0ea41259a99729de1ae946158e51094c30d8a56f11e27ae45ebe286205bb4fe653543a360a23e404e0ec9a46a68e79b45bf83b94890ef3c8908b42b6b5fb105766376095d9bec2d5d0588b4f864a2daa855d6a90bc3cbb5c52358916177311ee5b024bf5911bb8ba4677724d8de01c69e4b3a922bd3fe0f1901f1fda4f88fcc00a29bc48d74d94b0a054456a1cd770a7f6da480a96e7063a76b42cd9ae6dfff1e7930d953a48887e021a16e730710eff7ebe2494e937786b214f0c89b63a077bd842eaec53ea875adea34ff82e11920a15134021252fa7466ff72404a0d16e432dd86a06e05d2ae082b7ae75ccdbd8140e61775e303249628b5bd7d197ca230ab61e902c4a10ebc273a56e0bfcf74c88382b4294253f3fbcf5737527939391f1f91faaec634fb68e9dfa4ac39db4bb29797ccd28ceeaf4d828cb943dede584a1ae3ebf6d6b22a0c33d04729a84a94f2388bc7b1ceb8eb5aec0f6d72cef3d9ca064779a1658e64e9480ddc0581b64375c435e44b9d0cffa036371476fc2f41890f9fcb36ada92ca9a2df3db9332228e01a368e068ef69519b5ba4c1391efe95b9e681e0065fd32ba3aea2fdfccebd94c76ae466dd9b81d40a7a24a382442bdd8c8bc05550cb41412619f8c3b67e61471e2425b3f31b6d32422602fae34c1b28ba88b7a29ec8a3c5502d7baa2a68979cd8b37fa0a8468bbcd93e3bdc5492476878ac65ff56070e8505bee947cb78306d6e4c02ffae0cceb3932e608f2a2c3eb52f53e4c755228ba9b4f063eac051585854856626435bbcf32cf39215c51b60664d36d0c9dd90424625668a94dac270045887fbc11a641635dcb25fee646117575dc79b1614b4156cc088171c657df889cd7909d6abf8d3ca9d42b93fd6036b5a8ab08d944eedb4d4eae00dc7fdee3ca8749925813c69ce5b5b1560aa919e5289e439140eca27a24f21e3e6f457733ca92b174112ac431b3f7dd927b9057fe09befc9a6da07f9444c2a71fc6231726095c23024f31280ac42e13539c3134f6b314137e06e8b40b01dd2967b6d17caccc31f84d0b24975cede3c045a4548885889847bc114eaf0cf09bef355130cc5a146d736d10ad88d8f69a644cb730df57fbc45b126ff4398842982467e58bd4bbe48da329415fc74d9d209ac14689ba1cf9b862cef7d06a0869d75e4a207d2a0e37474aeae3efa0fe9b4d1814e6c2c94e57aba7728180b2b5fd8b972106bdb5bbd9f9f791a2f4b53f3d262440d3eaff91ffa72dd23f639fbbf6258978d7cdd9ace84d4077da66329e28cfdb6843bb5d372de56a34892fc6f0a91886f880b3f4add7602a0a430fa48dd511028cb03e3850fed0d92a1677b9281afb04ba98fd479b74cdf4e0e50aac7f347bfabb96c25359b019fbee38fcda55b3660e510cd0535cd6ce4ba28595df4a24b698757a48c066076b99174e7122c91627cdf024714062d2fe468d29eb07cd4d973e396e76738a32dc2a78c21c629dea583af1881e16f4c8de06b652a0aa0cac65f854151a4c86478c181e522de904a3a0f75563ec1234e985f05dd97b3825d5fdbb1b0f6aa2a095c20da9df4460894ef73bad909e45d0253c6bd66c624d9def2f72a014a880a10dce374407f51c70da8c2c62edd800851647fe8f37741f6eedc65faad52883e010bcba4c14b46a57007f3884b5efe35d7cb664264530702a4e743e84dfc7c46923b3dadb6c8e50fb5add927352081dc0edd6617794d505f5d1ef2698b7f933fc441fd6ce24d4e6f9cee37bd63a74a61ee0f9ac5302ff99bf0a65bd19fb26b57cfb1a5f8b8e2710043c43f408baf27c8bf8b8e0ab4212a3d5c0f4ba49817c704920cf99b42ea87f4b8ff4b7055d859d7de656df79aaeb2726ccfeabd622bc14ca09dc5c0d9f07ababead6ccae2592c619b73fda2442ea89d7e764e59caaec729acc314101ab888828c1c5320d4bdcc4b70e092f1d57681c5724b343f3dd6ff64094804edacba6ea90351396572be863642eb1f879a3cf43ba90744e73eca7f4fa3d7916f560a17d88464b107f28ff37bb275ba69e3cb5b206a419931f477f3e3b092429e5a7f8e66db5e596444294829d621a457dcf22cd8d227e1e665e51991c681aa8a1db3490fc1b5b68fe6590a51c498497b03457720fc9a94bbe9298acd4034b2d3683c9f042d8915e3eccefd48cdc2524a29a33b5e5153fcfa546f3437a5bd2e3f623fc3bbed0c5ae5347c817e41715af7fbfda28b4c68aaf4dc8b0de4d96e24418768440da8dda4fb8a67619eb98547ee1a27e51cf62824b47f7e6f8ce845157299664b4a0ffb5540a0dea4f459913bf6bedb255d5c0ffffa183bf66f7943981f239b90607af5ea4cb11f464bf1e9b36a17b75b297f52e67ac72786faaf147cf4ba68cd3e65a88cab25ffedbde7f2dd6ef7199c65386016720eacb9fcd7d350486e29c3e00fde0c623bd8c4f637775fa9647f595d59d2785abecc335906c9a5f4c73ec92a71a4ee10b3f5fd6af6367aadf16faa37ec27b053d27e870b6d804d0ac649fae738e022e01ae75f6298b67717367f3f43eb717153d059059f740b7019130ea2e10c3a8b321ad63b33050bd4978cb29f10dadf65d664c7bc55b04ede3d453a6d4f6974261eac26ecebf47433647170f444b404af34ade5bf21405f7df0c09b3838e12578a063a7371f18764fd9a3c393a7494baffd5867d336f1432c8ed136cfee5c978055c26213c4d4d73b32bdd61e0d3055b35c68826be6d9b7ba8d5a826219c6dc2dd8c3f399127eacc6c12353064ba4a3f24749fd299a810c12f8178f9c28818b80eb3fdaf82aed6ad525beefff463b341d3a493b3cde4e4c650c53c3286cbe9347fb193502864416414021bb6a6231c68c1cdb334591428795c0b809382e9cad3fa2e3c5ea398117fa30d6116a5538c22217580ecb0ff4db44d196b4d61a9244e5b58d1882ebb128535d0b3fe78518ee10f117347801c4bf85e24ac5b250d6815f5c2f7f1980ee09b9e182cc5b59ea0e300f3826e42d10a7579b91008521ddc9e88bf3ab3e8cf3a29997a3fbe9899cde2fdd0f97dedcdc46a5a219677f70a39430d469e9e624b85c4b188c83c21c57079c6cd0c046ed330928b29b01e3c6dae5513db3ca11157c1195c4b54f9f6831fb90ad4733708157942f60377e9d1636f9f4a325eee1833bbcf2c1c34cecf83881759927264a616e758a08c15f507a4c2580de499f772ec7f1b67cb3beeca7cf950e0f22903fb1aac11b0bb8fee9d01abe61b21cb8f12d942ff69cea547e608eb31f4e5f9dc2c21cd160586aaa017a2335345df02cf502875474a950f0123fed1aaf9481b07189a5671d1a8bd46a6929f6fed4e704af6e483f6d8741e50d9e7896d531cab67a87013b14702b7da3844a0cee4ae687897cd397ce8e1ad05470934f2db8e5093aa28863cbbca656ece5b418003aa34adad3d8a0de3254b8884a50197a95ac164f966386998052e9c32b807d164893cdbc3b61766daa338f4697cb7a1a0f2372fb6164fa12666fed88709dba9bf4447e429907976dc323cb15e651d6f75d0b0925e2c6583bd408933b499fc8d7380b3afb1f48a9b847eedf5c80dfff71e950a57640e6728f10ff25c8a383ed6dd202bba2ae6e61924e5ebf3a9e841d05bbaf46537229a7181e2c868d0fec1f9e5f1947b8b03cf2071f4859e03cbe407f7d893d0b435eec50d87c895cd0c32515b8d99446c59ff6a73ed5f6369c2fb613da182ca5e1f5ee0025907a13aa4bb849c8f7a4f00b9f0b6bea8195c2ec566c244659b1978e5828695542e0eae6b578f4bad167e4fbcadbb0c6fc8ddbf5d3d519276f1b5caf836e9328f817096ecbbf659a04c5972da01d681c4cae33bd29c07c4e7f77fadce2b9120ebac8a11461a4061daa51ffef13fe81b6624977155ebd87ab9c134b1edfbd49873a934bc98a82bb5146e12dde3f0170b857caaf82413c25a80852283e18715c4349c2962766212d25b371baf2628c4744609e8e0a9f149aa505833d0a328dc1c9bcfbc5619888b03b9a80c98f2f2c68eb6b097eb58151b8c57553a92735b70ac87e98d42c523f1eb91d005bc3450559149759211c75c13438590945e196baf2502dbfd6514a91683083095a3a01fc7aea7a1edaa25d5af69956ca771cdcff53c684930ff6119aba14635eb41ed2dcd1ca556520c801551d767b52e19a52d7f64cab56e705fcd2b9f03c1e8994def0e5d51e05b581f5a0e120508f4ca868b49d9399f0328dba181b62d608f4ce64a1372cdf0f3944639f6cfb26e4f47842dfbb380d5f3f3b3d5ef83af676f713cfbdefae3fb2ed9bd2f528577786878164d891d3a22af63fff6774b965c49d89a4861b9fd2906a61a1803050a8aee31fec74e2b721e91f2bc53b18df23481c44a1a050f594d2e227388fd5bb34c0739fe76af0617e96431e7e5899c3f07072f1c0edfee9a7cb29a41bd4287f6e83514245c416584a500cb509d3a336e3fba7b45328f9511f584e5a6e504d1786e67b83e12a0aa770f71ec6c1ebaa1fd11f7aa40ed41e9c2074dfce36811843416e92030b33a54e43a245e3fd171de70ab21881810a16cc32d1e316bc10acc22cd1f08f72df16765f31aff13a3f69e8d5408adba3d49f1f395cdc98e9ee5e65147d875cf6ddf68a1db9f5eecd584a3e530bd0cf5403a6a7c5e94513004686675643168a7252d6d7b54911a95b489f2d1d0eb4279edce4ee81e5d81ff07bb5e43160917042b694c65883b4dc15b7adeaa2a88df71e7e3b54f0a8fe6dd94ce6b4f26e66fbf1eb278b88d09c6cb9e3d11cac52aea2916823483c2e18944a9400a21628ae9b632d2148ac4df29fd548f9dbe12985b3ce9d0886e6d86aabd99488a8ba2105da3224e2b64ce4c9e6e32e8be7985065aaa05a1565a0efbc90188ab12f638a46a05b19ac8d34f49121fd454a2553ad31d71854484c9774cebba5214f66f05093af3c835a348c19332db824413fdb771c027bfdc9809539d3fd5c30c8c0a35c5d67db079b23b24952fe23a402b1b3d89", 0x1000, 0x55}, {&(0x7f0000000140)="743eadeb58134a633974a4041febcef41e5ca36b275efd7e57b6827e4ed7ac", 0x1f}], 0x2020000, &(0x7f00000015c0)=ANY=[@ANYBLOB="667261676d656e743d616c6c2c626172726965722c636f6d6d69743d3078303030be05d15a0cb93fbf40e2ae8b303030303030303030303030352c667261676d656e26743d6d657461646174612c737562766f6c69643d3078303030303030303030303030303030312c6e6f61636c2c7375626a5f757365723d2b239e4b298e616d653d7d5b5e28272c07006469746d61636b6673666c6f6f72"]) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x401c5820, &(0x7f0000000040)) write$uinput_user_dev(r7, &(0x7f0000002840)={'syz1\x00', {0x7ff, 0x4, 0x800, 0x401}, 0x10, [0x401, 0x9, 0x5, 0x351, 0x5, 0x3, 0x0, 0x6, 0x80000001, 0x100, 0x10001, 0x0, 0x3ff, 0x7, 0x80000001, 0x7, 0x7f, 0x8f50, 0x644, 0x7bd, 0x9d9f, 0xffffffff, 0x7f, 0xbe3, 0x3, 0x1000, 0x101, 0xe76, 0x2, 0x3, 0x0, 0x8f, 0x2, 0x1, 0x1000, 0x1, 0x401, 0x0, 0x75b103d, 0x4, 0x5, 0x5, 0x7ff, 0x1, 0x4, 0x1, 0x5b03, 0x4, 0x0, 0x0, 0x8, 0x8, 0xffffffff, 0x5, 0x4, 0x10001, 0x1000000, 0x10000, 0x80000001, 0x4, 0x0, 0x9, 0x1, 0x10000], [0x400, 0x34, 0x4, 0x0, 0x3b2f, 0x7fff, 0x7f, 0x7, 0x8b, 0xf0a, 0x2, 0x2, 0x3f, 0x10000, 0x8d1, 0x4, 0x0, 0x2e87, 0x1ff, 0x101, 0x1, 0x9, 0x1, 0xffffffff, 0x8b4, 0x3, 0x7fffffff, 0x9, 0x1f, 0x4, 0x0, 0x1f, 0x8, 0x1, 0x7, 0xd38, 0x8, 0x6, 0x6, 0x7, 0x0, 0x0, 0x0, 0x8, 0x2528ace2, 0x7fff, 0x5, 0x1, 0x3, 0x4, 0x100, 0xfffffffa, 0x8000, 0x7ff, 0xfffffeff, 0x0, 0x5, 0x401, 0x3, 0x1, 0x9d2d, 0x7fffffff, 0x8001, 0x240000], [0x8, 0x2e, 0x9, 0x2, 0x7, 0x1e0efe0a, 0xa6, 0x401, 0x21, 0x3ff, 0x80000001, 0x2, 0x8001, 0xff, 0x6, 0x68f50964, 0x7, 0x6, 0x800, 0x1ff, 0x4661, 0x2, 0xc1a, 0x9, 0x8, 0x8, 0x0, 0x7, 0x39, 0x1a38694b, 0x3, 0x7, 0x9, 0xfffffffe, 0x1, 0x1, 0x2, 0x401, 0x6a1, 0x1000, 0x1f, 0x10, 0x200, 0x0, 0x4, 0x3d1, 0x1, 0x2, 0x0, 0x0, 0x9, 0x0, 0x1, 0xfb45, 0x0, 0x0, 0x7fffffff, 0x1, 0x7, 0x0, 0xfffffffb, 0xc5d, 0x1ff, 0x7], [0xffff, 0x0, 0x10000, 0x5, 0x2, 0x7, 0x0, 0x4, 0x4, 0x7, 0xd7, 0x1, 0x5b0b, 0x6, 0x8, 0x8, 0x100, 0x5, 0x2, 0x80000000, 0x1000, 0x8, 0x7f, 0xcc50, 0x7, 0x0, 0x5, 0xfffffffe, 0x37, 0xd1, 0x7fffffff, 0x3097, 0x2, 0x3, 0x1000, 0xcb, 0x3ff, 0x0, 0x12b3, 0x3, 0x36, 0x90, 0x4, 0x6, 0x10001, 0x52, 0x6, 0xff, 0x2, 0x8, 0x1f, 0x7, 0x6, 0x6, 0x8, 0x3, 0x2, 0xfffffff8, 0x7fffffff, 0x7ff, 0x6, 0xa3c, 0x5, 0x8e]}, 0x45c) sendmsg$sock(r0, &(0x7f0000002740)={&(0x7f0000001680)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000240)="4730e1246b6934a2cd9629a0a6ecd8be17c5ef608a9dab8a2789897b25afb18a025fdbbe3b4f1550160f7da22e203b07", 0x30}], 0x2}, 0x404c850) 15:29:40 executing program 4: 15:29:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:42 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:42 executing program 4: 15:29:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:43 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:43 executing program 4: r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 15:29:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:44 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 15:29:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:44 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 15:29:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000000)) 15:29:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:45 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:45 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x81) 15:29:45 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 15:29:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:47 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000280)=[{0x4, 0x0, 0x0, 0xfffff004}, {0x2006}]}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x4080) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)=0x30) r2 = openat$bsg(0xffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x563c40, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000300)=0x1, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f00000000c0)={0x10001, 0x0, 0x10001, 0x3}) r4 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x84040, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x8, &(0x7f0000000100)=[{0x4, 0x13, 0x1, 0x2}, {0x3f, 0x64, 0x9, 0x1}, {0x1, 0x3c, 0x2, 0x6}, {0x81, 0x1, 0x81, 0x6}, {0x4, 0x7, 0x1, 0x401}, {0x1ff, 0x6b, 0x2, 0x5}, {0x6, 0x4, 0x7f, 0x6c}, {0x5, 0x5, 0x3, 0x4}]}, 0x8) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40086439, &(0x7f00000001c0)={0x2, r3}) 15:29:47 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x81) 15:29:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:47 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, &(0x7f00000000c0)) 15:29:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept4$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@bcast, @null, @bcast, @default, @bcast, @bcast, @null, @default]}, &(0x7f00000000c0)=0x48, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:47 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, &(0x7f00000000c0)) 15:29:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000030000000000000000000004040007000000000000000081"], &(0x7f0000004600)=""/205, 0x43, 0xcd, 0x8}, 0x20) [ 389.501379][T11814] BPF:[2] INT (anon) [ 389.505752][T11814] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 389.512872][T11814] BPF: [ 389.515698][T11814] BPF:Invalid btf_info kind_flag [ 389.520677][T11814] BPF: [ 389.520677][T11814] [ 389.537116][T11814] BPF:[2] INT (anon) [ 389.541353][T11814] BPF:size=0 bits_offset=0 nr_bits=0 encoding=(none) [ 389.548318][T11814] BPF: [ 389.551152][T11814] BPF:Invalid btf_info kind_flag [ 389.556233][T11814] BPF: [ 389.556233][T11814] 15:29:48 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) 15:29:48 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:48 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, &(0x7f00000000c0)) 15:29:50 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r2, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x6c, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x33}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, '\xd6!{:.}\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000091}, 0x4004) 15:29:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:50 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[0x0]) 15:29:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002b00)={&(0x7f0000001780)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000018c0)=[@hoplimit={{0x14, 0x29, 0x3e}}], 0x18}, 0xe803) [ 392.336772][T11850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11850 comm=syz-executor.2 15:29:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000080)) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x1, 0x0, 0x516, '\x00', 0xe77}, 0x0, 0x400, 0x4, r2, 0x9, 0x8003, 'syz1\x00', &(0x7f0000000440)=['/dev/kvm\x00', '', '\x00\x00\x7f0\xd3\xec\xa1\x97\xabU\x18E\xf7#\x16\xd0\x02\xaaFiU\x93p\xed\x84\xf2(c\xa7+\xb1K\x91M\xe1\xc2r-\xbb\xdb\xe2\x85u\xe9\x1f\x12\xa2\xa7\x8b\xd3w\x9b\r$W\xfb&t\xd4:\xa0b\xf2\x14\x91\xee\x1c\xc3\xd7sp\xe4\xe6|\xa8\x98\xb3E\xf2p', '/dev/kvm\x00', '\x00', '\x00', '/dev/ttyS3\x00', 'V-%][{\x00', '/dev/kvm\x00'], 0x7f, [], [0x2, 0xfff8, 0xf800]}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 392.386397][T11853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11853 comm=syz-executor.2 15:29:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 15:29:50 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[0x0]) 15:29:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x101, 0x0, 0x0, 0xfffff008}, {0x6, 0x2}]}, 0x8) [ 392.754600][T11861] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:29:51 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x20007ffc) 15:29:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x92000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x1, 0x1, 0x3}) 15:29:53 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:53 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[0x0]) 15:29:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 15:29:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x20007ffc) 15:29:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:29:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x20007ffc) 15:29:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 15:29:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000280)}, 0x8) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x105, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x108, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x3ff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xd5}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x149}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffffffff}, {0x6}, {0x8, 0x15, 0x43}}]}, 0x108}, 0x1, 0x0, 0x0, 0x24000085}, 0x20000000) 15:29:54 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:55 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 15:29:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) r1 = accept4$rose(r0, 0x0, &(0x7f0000000000), 0x800) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000280)}, 0x8) 15:29:57 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:57 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:57 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c5e3020f014d3010000000000002e20040000000000000025005f2346ca7bcf657cbfc062281bc7905a1f46fb893bfabf3d5f2f3b760a0400e067024809b0696de927d0ec000a25a76b98a3f921a766fcf6f699f2d3a14781dd25a1c5dc51dcdd93476a0a0f442412087352afe3d08c296261ba529402a6f86a59492374965df2443468c3d2ac20eabf85dcb2aaabe50248957bb11a2c58de45da550c562b005e0fccd0ee58e5315f9099d3adb9a0af1df8ad77e368a30e01ceb591a850d7a69184ae54d24fc840fd6355f08789a19302394bd13597ebb7725258b244bfbd8f"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x201, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup(r2) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x4, 0x0, 0x5, 0x4bf, 0x8, 0x20}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 15:29:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xdf, 0x20040) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f00000000c0)=[{0x8, 0x6, 0x7, 0x81}, {0x5, 0x5, 0x20, 0x79}, {0x400, 0x3f, 0x4}, {0x3, 0xff, 0x2, 0x8d2}, {0x9, 0x1, 0x0, 0x8}, {0x4, 0x0, 0x1, 0x8000}, {0x2, 0x1, 0x8, 0xffff}]}, 0x8) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0x4, 0x9, 0x8c3}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r3, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r6}, 0x10) 15:29:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) [ 399.116804][T11946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:29:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r4, r0, 0x0) 15:29:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 15:29:57 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1, 0x1}]) 15:29:57 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:58 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) read$eventfd(r1, &(0x7f0000000000), 0x8) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x401c5820, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x5f, 0x3f, 0x1, 0x0, 0xfffffffffffff801, 0x58020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xd4f, 0x0, @perf_config_ext={0xb4c, 0x80}, 0x4, 0xfffffffffffeffff, 0x1f, 0x7, 0x57, 0xfffffffe, 0x5829}, 0x0, 0xb, r4, 0x1) 15:29:58 executing program 1: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaead, 0x0) 15:29:58 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x1}]) 15:29:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 15:29:58 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 400.307823][T11984] ptrace attach of "/root/syz-executor.2"[9180] was attempted by "/root/syz-executor.2"[11984] [ 400.392759][T11984] ptrace attach of "/root/syz-executor.2"[9180] was attempted by "/root/syz-executor.2"[11984] 15:29:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) 15:29:58 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:29:58 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x1}]) 15:29:58 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff007}, {0x6, 0x58}]}, 0x8) 15:29:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/210, 0xd2) 15:29:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x1}]) 15:30:01 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:01 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 15:30:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x35, &(0x7f0000000100)={0x33}) ptrace(0x10, r0) 15:30:01 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x1}]) 15:30:01 executing program 1: socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x80, 0x8000000, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 15:30:01 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00)\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x24}}, 0x0) 15:30:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x1}]) 15:30:02 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="6400000024000b0f000000000000010000000000", @ANYRES32=r3, @ANYBLOB="00002000ffffffff000000000800010074626600380002000c000400444d816f0491823f2800010000000000000000008b0f000000000000000000000000000000000000000001"], 0x64}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB='d\x00\x00\x00%'], 0x64}}, 0x0) 15:30:02 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x2000300, &(0x7f0000000000)={&(0x7f0000000940)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:30:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x1}]) 15:30:03 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_script(r1, &(0x7f0000000840)={'#! ', './file0', [], 0xa, "cf7dee45639852716c848c2037e6a307b4f0fcb726189854f4aa71ebdb7cc78eb4e5026001fb30f36cffb1ba6b9ae9acd1e9de177fbe4ad0c2d710f0c2c82ca21202749d39677d2398f476c001fefc0c1d074ae585ed2f48d44f9cd3f1b1002b0df3e4c7ea5543ee2e068cbafc1c25c8f25716ff5c04b1df3def7e8445ad09fbbe259223578ba454079a10569bde578b480a21c34445e8f071aeba1a363187f418ecac1bc98b08954a6a568c4e3d87aa74c8536da7bcb86a41"}, 0xc4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 15:30:04 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:04 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 15:30:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1}]) 15:30:04 executing program 1: syz_emit_ethernet(0x87, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c20000000180c20000008100000086dd60002a05004d1100fc010000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 15:30:04 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f00000001c0)={r2, &(0x7f00000000c0)=""/137}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:05 executing program 1: syz_emit_ethernet(0x87, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c20000000180c20000008100000086dd60002a05004d1100fc010000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 15:30:05 executing program 5: 15:30:05 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 15:30:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x401c5820, &(0x7f0000000040)) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x11d403, 0x0) r9 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x401c5820, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0185648, &(0x7f0000000140)={0x9b0000, 0x200, 0x6, r0, 0x0, &(0x7f0000000100)={0x9c0906, 0x3, [], @p_u8=&(0x7f00000000c0)=0x80}}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x300, 0xf84, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_PID={0x8, 0x52, r4}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:30:05 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x9d, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:30:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000070603000000000000000000000000000500010006"], 0x1c}}, 0x0) [ 407.585331][T12094] ptrace attach of "/root/syz-executor.2"[9180] was attempted by "/root/syz-executor.2"[12094] [ 407.637497][T12096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.676366][T12094] ptrace attach of "/root/syz-executor.2"[9180] was attempted by "/root/syz-executor.2"[12094] [ 407.706405][T12105] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.756588][T12107] ptrace attach of "/root/syz-executor.2"[9180] was attempted by "/root/syz-executor.2"[12107] [ 407.807568][T12099] ptrace attach of "/root/syz-executor.2"[9180] was attempted by "/root/syz-executor.2"[12099] [ 407.843976][T12105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.891782][T12096] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 15:30:08 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:08 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 15:30:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}}, 0x24}}, 0x0) 15:30:08 executing program 2: openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) 15:30:08 executing program 4: [ 409.897857][T12123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.944934][T12131] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.996057][T12131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.020996][T12123] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:30:08 executing program 4: 15:30:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x401c5820, &(0x7f0000000040)) r6 = openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000016c0)='net_prio.ifpriomap\x00', 0x2, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x401c5820, &(0x7f0000000040)) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f00000018c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x5df9, r0, &(0x7f00000002c0)="1e3b64d95c3522b46fc5a2c25f95922eee7e116d6d27eab19280f4ad7e7c6deb6e92dde15d38c2271e49374885461641e4a20e29fdd76e6bc1e54c5636a7f585d25b8f236322b72f4073e0f46588a651c3b883b1519226dbb514f910b25710206d375e0a1d5d672f486457cdf11c5c45913107e5856da801c751e3e7d758b64a98e00db08248eb9da1c7dd3b7371d111eadc73026ca6484a2abc1dfcf2eb02984a7eec88826aaa91d333fc0b0ed800d083c86f1b1a74ac7fa1b0632f116197cbdf661ed95d3d12c46aa2750be686ee443599c90dccda42e72a0909f6473aceb11b8c1e247da83e8ccc35919c9dd6ea29328eea", 0xf3, 0x8}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0xfffb, r0, &(0x7f00000003c0)="1d883e2dee6b682a69a56d2bbb81c65cf2254e165150dfdc56ae6f208f28aa8a42af0d4feaa7c7ba2a04630b2b00b4b5fd1061a67e34e2021f0a6eb0e2778168a841fe7110fdafb565c6ea89b2a6335c119da253488341fca1e83be139f87af9abf3c374139d11e3f120f915437e527d9255eebfb8514e319c7c72cb900c32fe8952a75c558947755b6e84d2144d5ef6da63ec19848567562c9f2fc01b85fc65a6f6441f75e8b1dc3eb8434caae0f5ac63d4e7f9f939dcb41bb9152d8995473e44021cde1948de36edaf26f172067a4edcf90982f5670c081497be7b96c2a95395e73020d244f848633812427b5cf8254181", 0xf2, 0xada3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0xffff, 0xffffffffffffffff, &(0x7f00000004c0)="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", 0x1000, 0x2, 0x0, 0x2, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x1f, 0xffffffffffffffff, &(0x7f00000014c0)="99d27ebf8fdc081e2e6e0a6ff810f0adf25113b3ef6fc75a3dd9ba634576b10b228ed882b52cf0ec3ba34180ce8a41784682b66f2d54cb6b1c9c8c7966601ac75f23303c4f80f84ea942d5510c739a19a604563533879791c9832eb7c3f0f55934816d87dae891b9453b3794ba0135ac7e6cad403afa4135ffcfafe987b9297527a0d880dd5ec80b23e24fbf43f6e9140e4d8774f7a35a95595e6732ec36e2db36a2f70212cefa6da7f9ee3f731138578380b9b95b20b7", 0xb7, 0x9b5, 0x0, 0x0, r3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f0000000240)="bbee6a92ca4e03fff831705b37cda3c8e165bdde9e1b0c5fd19fa3836a48dab56269ef257ed22639fb9b6591430dcb2fdb1bd098f2", 0x35, 0x1f}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3, 0x6b, r0, &(0x7f00000015c0)="45a56c0dedf14f32334f6cbb5eb6d8f8c21999397af99092fef3b623c782cda37cbc729fd6bf44de3ca601425b6ef7115d4b8812af62ca0ef8dbbc98f4d16edfe7dde95f1874c9da3c2cb87e1be1eb269e8930f1caf8df00d9c13d711c49cf61475995170ed5150ab0f7ec2c8a6f9ab5237b09de759b1256f800a0e3628e88332ae47a5a60eb52dda79bff45b5acf48a3dadfd70517d21f915", 0x99, 0x8, 0x0, 0x1, r1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0xff, r6, &(0x7f0000001700)="ae85d9876da875cbc035ef3b010d43779447a0328bbccad7e85a5da1aa582eb7af23f85e0c21515c25d1c1178da212a30e35a90f306bf9e56da4d1370fa7b33127714d889559a2dd", 0x48, 0x9, 0x0, 0x4, r7}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x2, r8, &(0x7f00000017c0)="9292bd5b5c76668b9e926390c7b0b7d481ed16a3b9b4392b35eaae08809ac6938d68b1a76017ed7316edd0ab71ced1b502c17b5bdc2c8851ee638336ba76d2765fb22f12c02f9a8c5b41d99724f624eec62cb2637a01c1bcfc43f52894c7cb476637932ed6cd42d968d98a6f2a43b25ad854cb12d91ec34720d899cb2f64ce528fdba0033ee0064dc80efbdd0b0b27b030113ed1c4604cf26ac6f115fc78", 0x9e, 0xffffffff, 0x0, 0x4}]) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:09 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:09 executing program 1: 15:30:09 executing program 5: 15:30:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 15:30:09 executing program 4: 15:30:11 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:11 executing program 1: 15:30:11 executing program 5: 15:30:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x100, &(0x7f0000000040)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x40, 0xfffff004}, {0x206, 0x0, 0x0, 0x25}]}, 0x8) 15:30:11 executing program 4: 15:30:11 executing program 4: 15:30:11 executing program 1: 15:30:12 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:12 executing program 5: 15:30:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6, 0x2}]}, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000040)={'geneve0\x00', @ifru_addrs=@l2={0x1f, 0x2f5, @fixed={[], 0x11}, 0x6, 0x1}}) 15:30:12 executing program 4: 15:30:12 executing program 1: 15:30:14 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:14 executing program 4: 15:30:14 executing program 1: 15:30:14 executing program 5: 15:30:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:14 executing program 4: 15:30:14 executing program 5: 15:30:15 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 15:30:15 executing program 1: 15:30:15 executing program 4: 15:30:15 executing program 5: 15:30:17 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:17 executing program 4: 15:30:17 executing program 1: 15:30:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x8000) inotify_init1(0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000280)}, 0x8) 15:30:17 executing program 5: 15:30:17 executing program 1: 15:30:17 executing program 4: 15:30:19 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:19 executing program 5: 15:30:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x3ff}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r2, 0x50, "67e47cde71f8abbd2635947a12a9b9021609bc71801fb960461e822baca2d3a0d65ccd4a33b87c98ffea09b05a39e5be33e62b7f861819398b5293509939261479af49bf08c5051a1c1a0d2f2206f52a"}, &(0x7f0000000080)=0x58) 15:30:19 executing program 1: 15:30:19 executing program 4: 15:30:20 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:20 executing program 5: 15:30:20 executing program 4: 15:30:20 executing program 1: 15:30:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x8020, 0x28, 0x0, 0x350000}, {0x6, 0x0, 0x7}]}, 0x8) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000000)=0x5) r2 = getpgrp(0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="583a00000303010800000000000000000a0000070c00020000000000000000010c000200fffffffd000000ec03ff0010005800000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) 15:30:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r2 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x10c00, 0x0, 0x1}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000001c0)={r0, r3, 0x811f, 0xb0, &(0x7f00000000c0)="5d7cf9ab16221c95b3e83be0e2ee433ef9d3314743759dc96fe0c6d3b2a798a3a16b3f3039b682d5526ba52e818f7f3df452801653702666bdd18029b2b6d65537c19e3cd824d3110970d4116bf4f8f87a82021e18f160c9063462090748773eed4c3020577b21cd17e428df4e5f041aee399d776473a7b2ff7e4b1b4da84d88191e626786c0ce40f8de7403f4f8fd6491ae1523312be73b769ac0dbe40bdc103ee1d8678a6f4238d7759a47218da37d", 0x9, 0xe4, 0x0, 0xff, 0x3, 0x2, 0x8, 'syz0\x00'}) 15:30:21 executing program 1: 15:30:22 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:22 executing program 5: 15:30:22 executing program 4: 15:30:22 executing program 1: 15:30:22 executing program 2: socketpair$unix(0x1, 0xb714de90bb1938b8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000540)=""/133) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000340)={0x1, 0x7}, 0x8) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="f93d08010000000000000ec80016000000000028000000b5000000070000000000000000800a7c18cd87545c"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r5, 0x20, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x200}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x9c2c183a2d1b701c}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x240c4084}, 0x80) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x3, 0x8, 0x20, &(0x7f0000000100)="6ff0db5a12556d3343393d6eb1599ebeb05edb1fa31be94217ca19c4cca74568"}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$tipc(r7, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x2, 0x4}}, 0x10) 15:30:24 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:30:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000000"], 0x440e) 15:30:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x14, 0x6, 0x0, @remote, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:30:24 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000280)}, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) [ 425.895034][T12322] syz-executor.1 (12322) used greatest stack depth: 3360 bytes left 15:30:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 15:30:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 15:30:26 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:30:26 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}}, 0x0) 15:30:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) fchmod(r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:26 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="02"], 0x20) sendfile(r2, r3, 0x0, 0x8482) [ 428.256203][ T33] audit: type=1804 audit(1595431826.495:21): pid=12356 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir408759583/syzkaller.JiRmUl/67/bus" dev="sda1" ino=16376 res=1 15:30:27 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x3cc, 0x0, 0x118, 0x0, 0x218, 0x110, 0x2bc, 0x304, 0x304, 0x304, 0x2bc, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'veth0_virt_wifi\x00', 'wg0\x00'}, 0x0, 0xf4, 0x118, 0x0, {}, [@common=@unspec=@realm={{0x2c, 'realm\x00'}}, @common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}, {{@ipv6={@dev, @empty, [], [], 'xfrm0\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x428) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, 'yEG', 0x0, 0x0, 0x0, @private2, @dev, [@srh={0x2c}, @routing={0x32, 0x0, 0x2}]}}}}}}}, 0x0) 15:30:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r4, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r7}, {0x4}}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f00000000c0), 0xc, &(0x7f0000001d80)={&(0x7f0000001bc0)={0x1c0, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000800}, 0x2000000c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x401c5820, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r9, 0x5419, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:27 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x85, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 15:30:27 executing program 5: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) [ 429.134965][T12377] x_tables: duplicate underflow at hook 2 [ 429.174464][T12377] x_tables: duplicate underflow at hook 2 [ 429.182828][T12379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 429.252936][T12387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 429.416705][T12391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 429.480453][T12387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:29 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:30:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r3, 0x0, 0x3ff}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x2}, &(0x7f0000000100)=0x8) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x401c5820, &(0x7f0000000040)) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000000)=0xfffffffa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r5 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x8002) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000001c0)={0x800, 0x2, 0x9e, 0x1, 0x10, "158272ad5fa467a1"}) 15:30:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 15:30:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 431.718308][T12423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 431.893105][T12423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:30:30 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x0, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 15:30:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:30 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@nocompress='nocompress'}]}) 15:30:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080), 0x8) [ 433.519004][T12453] ISOFS: Unable to identify CD-ROM format. 15:30:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) [ 433.817905][T12453] ISOFS: Unable to identify CD-ROM format. 15:30:33 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6, 0x0, 0x0, 0x40}]}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4000, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f00000001c0)=0x879) close(r3) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000100)={'team_slave_0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 15:30:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @timestamp, @window, @mss, @timestamp, @window={0x3, 0xffff}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) 15:30:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) 15:30:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 15:30:33 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x0, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:30:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:30:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f00000000c0)={'syzkaller0\x00', 0x9}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34020000", @ANYRES16=r1, @ANYBLOB="42aa19569ea5690100000000000000000002cf56b590141e618f9a092bab0ba9fba93a44f596227de5a7c952e90a49d62bbb4e5024e5c5076610ab8486c7c5960543a861e2fbeb38bd15f9d06c4e81209bd525e07f63fa9f8dc28a8a80a7c30ea14d35fcb9a11a15bb034872892f41bdffbfe17cb0fc1433c44ee1e568a6af2cf01ad942dc4d32a33494789ae30985a50becd66367f779a8a928158100afc96c82adfa5c36cc78e65bceb4f4", @ANYRES32=r3, @ANYBLOB="1802028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400e8f7ffff08000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400fffbffff080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff0000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040006000000"], 0x234}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) [ 436.015643][ T33] audit: type=1800 audit(1595431834.255:22): pid=12488 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16177 res=0 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:30:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 15:30:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) pipe(0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 437.211098][ T33] audit: type=1800 audit(1595431835.455:23): pid=12512 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16383 res=0 15:30:36 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)) 15:30:36 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}]}) 15:30:36 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) ptrace$cont(0x1f, r0, 0x4, 0x4f) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 15:30:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) [ 438.797032][T12529] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 439.079704][T12529] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 15:30:37 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x0, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:37 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x4, 0x800}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 15:30:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_MASTER={0x8}]}, 0x30}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x6, 0x4) 15:30:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00", 0x1}, 0x60) close(r0) 15:30:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x10000, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0x20}, {0x6}]}, 0x8) 15:30:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 15:30:40 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x400000000000}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/kvm\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast1}], 0x10) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x4000000000002d0, 0x0) 15:30:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x4000) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000140)={{0x3, 0x0, @descriptor="29f8cb9cc2636005"}}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) ioctl$MON_IOCX_MFETCH(r2, 0xc00c9207, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x9}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="d067d339c7a02c9b332b2c2fc31450e17cfa2f67670bf290dc326598e75fff24c2311a410c860ba63d78cff5f51c467c9bdd337ac545d09d7178da203ab1a7ad2cc42e0dcd10cdcb907bc4be5756b0cb3588212248ce02c7ab3badca26092af990cc2c50711775d9d4cfd25692c7f1d1a413416bdd12a4ecc2676f8484917c3a13ea3a13519a261d72d7f9027b199eececf3abd37f2c6ab7b571acf3ce2746150040adaecd4052460613e07bd34805ce0380706f19108d10101c7c4b68cd631ba99692725704e2ba4a3cd8d8b8c0ce4fa9f1125b15", @ANYRES16=r4, @ANYBLOB="000425bd7000fedbdf250f0000001c0002800800060005000000080006000300000006000f00e1070000"], 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x844) 15:30:40 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket(0x0, 0x3, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 442.193329][T12582] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 442.201730][T12582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.321094][ T33] audit: type=1400 audit(1595431840.545:24): avc: denied { create } for pid=12581 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 442.470512][T12582] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 442.478711][T12582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.543890][ T33] audit: type=1400 audit(1595431840.605:25): avc: denied { name_bind } for pid=12583 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 442.566928][ T33] audit: type=1400 audit(1595431840.605:26): avc: denied { node_bind } for pid=12583 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 442.589426][ T33] audit: type=1400 audit(1595431840.615:27): avc: denied { name_connect } for pid=12581 comm="syz-executor.4" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:30:41 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x400000000000}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/kvm\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast1}], 0x10) r4 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x4000000000002d0, 0x0) 15:30:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) dup2(0xffffffffffffffff, r0) mq_notify(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 15:30:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x8) 15:30:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x319}, 0x14}}, 0x0) 15:30:43 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:43 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) 15:30:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080), 0x8) 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) syz_open_procfs(0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 15:30:44 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="517955f711aeb06daa8adb5c8f177fce7be3d5efab8e0b59b415efcdadd28446c1c9f12d40d406bc873d5d5f41a207847aae8dcfdefb94ea033a42fd0d", 0x3d}, {&(0x7f0000000040)="8c0ba3817d3af25c4565ea178d116c527f72aa93b0d849f0ae04b9013e716d79fa17ca00f4224f74c65676f1121a6bfd3f9a", 0x32}, {&(0x7f00000000c0)="7298b6a9835f226122098cb489bbea80c33664284541747b441421f00b0733b7089818ccc51b8faf8400cc2363f91e4ebb56a80d3710b9b8b6b62af5cd27cc2839", 0x41}, {&(0x7f0000000140)="8ad2d5a1d16e011231fb7e58cdf09f7654bd2c8b107bdceb0f0f9ab886ff6fa48b0c671388dc590ee03be47f12f4d45600f19b961e7094b0c434eea3", 0x3c}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}], 0x6, &(0x7f00000022c0)=[@iv={0x8c, 0x117, 0x2, 0x79, "f675af7814509d34cd7c4c4675cdc7ecea19bfe4253502b38636ba61c9ce67ec2b68c35c9b4e9a0fdc8dd39f65fae4aa13ac33b62f17cc4ef25af9c45ca5f2d7717ac0534e520f5f7a298288d4a99cfeb8ab2a083073f7818879f66fbd479df9e354da899b25318acb73821c6ccc18d6ac6e219c0d97a5b9e6"}, @iv={0xe8, 0x117, 0x2, 0xd8, "35c10136855b3c5f661d8f2232d106f5071c66200444baa235d13d528f6a0bdcbe5d5f620ac6fce1f0db9933082d98be5c5889682e2058068d88317699614224ea4b148f04e839cee5c4e745790c247333fb5c2a1740de68775cd39a6b769c568cbc90728f774dbea01bfb0601be845f042faff87403291cf05f9890c46850b3fe86bb8bc4f13f0b2c493a2c235378764bed02d0a1e3863e3624380f67f32d4c7bc486aad35a71d083487fee8fe9b7c033c1752c15fe3fb7fb7980d67b743924a9b1953f0b8715377f82cd0ae982022b6678ad08d4adff21"}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x28, 0x117, 0x2, 0x18, "078480067d63a83cbc939f10f8cadb595d6bf9ec5019ed99"}, @assoc={0x10, 0x117, 0x4, 0x9}], 0x1bc, 0x6cd90e18c484d2af}, {0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002480)="9c51e0e3bd8a027e9d5877048ecbe3e6acf1b0f4a2481012da375ff9796169aa00671ef53b73b446b573c7ba57df7d694685b0fc85c03b3a7c529d92cb3dbe3506d2628762eab831e2810e52d3bfc01960711370fdf82c9f01e0702622c3692cd98ec37374a26447b0805ca901fa00e594745df023d7e280f8e4a34c890bd257288aa3c27201bef31306a96dc2681d69899de098cca5ef32eb0998668c9d0f94defbf2c11fef056a54c2a34264e9fa3b754b23df9900d3c0a484a7cb906f04365bd1ffbcfa38f44aa17498", 0xcb}], 0x1, &(0x7f0000002580)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0xa4, 0x117, 0x2, 0x92, "48d9c99fdfac30f1a37d83261472508e6670449f28e5ce706b203d47ce71bf462546b22ca528c5582555137689e8cc2b776ea7d07eae12ec1ee3fe5380f7af0c7c5c7762b41cf7653d5da6ff40020302c33995620c0896771915d4099892edbcfc2e3d25310e5751c2d243cf21d62d0f8baebc98bf69aaa2e92d56a3dffa2c1bd01776bbb6d0540a441b56c0d831ff1f2afe"}, @assoc={0x10, 0x117, 0x4, 0xfff}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x40}, @op={0x10}], 0xf4, 0x40013}], 0x2, 0x20000040) 15:30:44 executing program 5: unshare(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f00000000c0)=0x2a, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="cd", 0x1, 0x10, 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0xc007e953b7a91ce7}, {r0, 0x2100}, {0xffffffffffffffff, 0x108}, {r1, 0x400}], 0x4, 0x0) 15:30:44 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) 15:30:44 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) 15:30:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='/dev/vcs\x00', r2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x100) close(r0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r5 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0405405, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffff, 0x1, 0x400}, 0x1, 0x93}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x6}, {0x3ff, 0x9, 0x7d, 0x7fffffff}]}, 0x8) 15:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 15:30:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) vmsplice(r1, &(0x7f0000000600)=[{&(0x7f0000002bc0)="ae", 0x1}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:30:47 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:47 executing program 1: pipe(0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) 15:30:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}, 0x8, 0x101}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:47 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v3, 0x18, 0x0) 15:30:48 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:48 executing program 1: pipe(0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) 15:30:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:30:48 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x544, 0x14, 0x20, 0x70bd29, 0x25dfdbfb, {0x21, 0x15}, [@INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "b93f5688a4cc288bce459ecc5d1a6861ff6babf526e38cff728a76488daf49a7d38f353c520341eedb3e0216ada1c3445822f932d7d713ac05644c8352bcda73ad657a3565ac6244a5fa8c34f48ae3482e711014b0c4110ae6f7"}, @INET_DIAG_REQ_BYTECODE={0x7, 0x1, "a6e979"}, @INET_DIAG_REQ_BYTECODE={0xf7, 0x1, "04b2357af92bbad0786f9e7aa934eba6b4390892b833bc7c4eb692bcabe9f134721cb19efd641efb65f601afea4d89cd773cbacdaf457484ab11c5e966cdc42de7a1acdca31e2573aed14bafee3df27b85ce523acdae46bb0945cb9e5a2a1489c195567f907dcb4742461d7727f68e75dc725ab86571fe34ccd17312e1f3519a8200b477901c21e9ba6570b75364f76857586430c2b06bedc672636b4b8e621060c2daec64fb701d3470be986581fa584225e276424e86ef2b056dd8d91dab4f8e71b61a9ffaeaa2ecfbbe7decab5aa0a9d78761d1ab23d8f00abcd9bbc6f0f170195dd957621eb3677e1353b8db9751f64a73"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "319b51fe9e0215c9a2fa06ed4a28977a1d4981fe1131888b7486b76e099c3e7f7e13f78479ccaadea02d8ad0153af996d0d6a1768719c32c9f03a02fa0569766ec97ae33e27f3e19c3f101273688fa6ef12fbbef1c7c2d7ddb7d87314951a60c16f2bfbdbd99995428139b547f5abe87cd988a6be40d707d635f183009ecead0a7a40d10024773ab41a217594092bedd1129313fc75dd833707f930fb822f6495701f81a8d7b77f01a772747ef5acec5691de2177a6c9d2664f634dbd2fcd56ae29ef2c72083f019d00868e838595fc56581df9b119f75d36d"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "c5d592a9d9ab0079cdbb69243804f4a6538dd5761e24645c9eea2507cfb21b5e0af022e07b43aadcefc2a88e6f5011261fcf577fdefd118d8c112faa4f941eb8cdb6704cc3ecec6f8ba121287bb261be37b256ea0a317e30f661f2e96443c2a073cc368204bb2d135061948e8378cec8a87a9d5cc03dc87707eaccbab72add71731d68fc1e741081e0b25576b2eb1aca16aa909cf4"}, @INET_DIAG_REQ_BYTECODE={0xbf, 0x1, "cbcf10fca8751a8a44735c18808c2f015c7d4e0452e1d1568f5b99d0beb0660f515ccdc43ecfa3fa90fe04f5447adf4d22b1352cd0c89506f0350c080045425545d68eab64149107780d2c032d337de386b2a61a3f1c875ac6e955965f6274896edae66c2630387862d3ecab227588e56c460273ecfa358ce60dd11357d132eb2cd5a4f2ba18b6f921058034c51e79d68a023fd050cfc9888861769bed01d238ebdcf6403c2b8da7319c894c9fff422bcfa439370ab48c335df81e"}, @INET_DIAG_REQ_BYTECODE={0xf7, 0x1, "d39e8a52c9f38c11b0fa22ef4a533b4a4c83f7291e861fee5e9b0c235ec36983a03feca7f943cc9bfac353921901f0ba05e0c2578fbc9f660e50fc9bf5676ac3804f2a994829a11415c05241ee01e78be00a0993794bbb00cb8c20452090cf31fdd4e56a3f78808971dad8e981a2673688e4c8332fff5feaad7a32721ff7677e6c03db38e6ba54c4aecfa65c2958dea9c5304d3231ac1c725c1b9d81919295148f9e91ebe7c0946ac930c942a1058be2ae6da449375a69b72930c4df93f51bf52468f9bc43fc2da773894803724959331b2f72b8233699119b711d5b2914adb15dff153a326ebb50a8e566b5bd0a3b21233655"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "3cfe200cdb6c0d58d5cffcdf46350d08f8975a50b0363bf8c845dde09e6aaa351557c1d9705a0afd68e1011a41669b320878fce60651d8d3b1650b7651c2aa990b50"}, @INET_DIAG_REQ_BYTECODE={0x52, 0x1, "23998f0dff096252fac0873d178fe575e10e614c9e13ac4693f148a3e0ea4bcea2aa7d5fafcec0bcf8a071a7b41e53a9cb9c8ee5dcd540c73a51dfd34e5c1f6065563b5197fc7d5ebdfb1225756d"}]}, 0x544}, 0x1, 0x0, 0x0, 0x84}, 0x48040) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000140)="bd3e4ff00499ef79a9b057e7b073ab74ed32eb68bc1f743fbfe017cd2a5138c1514aed63b37b898e46c78f2fc2c693864a2baea63e9f9f50d80d9b5f58783f31c18d34a5a63f45c92947781607905c863d1a0f402fed5e74a8f247b20fcbc2ca326b2c43de1b50698c3cdc0ce0eb825d94dabf", &(0x7f00000001c0)=""/106}, 0x1c) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r6, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r9}, {0x4}}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa4, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x94) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) [ 450.046734][T12701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.126466][T12707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 15:30:48 executing program 1: pipe(0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) [ 450.397685][T12707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.453730][T12716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:48 executing program 4: 15:30:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000280)}, 0x8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r3, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delneigh={0x44, 0x1d, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, 0xf9, 0x91, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_LINK_NETNSID={0x8, 0xa, 0x7fffffff}, @NDA_DST_IPV6={0x14, 0x1, @private1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 451.385885][T12732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:50 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:50 executing program 5: 15:30:50 executing program 4: 15:30:51 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6, 0x91}]}, 0x8) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast2, 0x7fff}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r3}}, 0x18) 15:30:51 executing program 4: 15:30:51 executing program 5: 15:30:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:51 executing program 4: 15:30:51 executing program 5: 15:30:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000000)={0x0, 0x80000000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:53 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:53 executing program 4: 15:30:53 executing program 5: 15:30:54 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}, {0x31, 0xff}]}, 0x8) 15:30:54 executing program 5: 15:30:54 executing program 4: 15:30:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:55 executing program 5: 15:30:55 executing program 4: 15:30:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:30:57 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:57 executing program 5: 15:30:57 executing program 4: 15:30:58 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:30:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) openat$udambuf(0xffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r7) fchownat(r1, &(0x7f0000000000)='./file0\x00', r5, r7, 0x1000) dup(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x0, 0x0, 0x0, 0x1000}]}, 0x8) 15:30:58 executing program 4: 15:30:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:30:58 executing program 5: 15:30:58 executing program 5: 15:30:58 executing program 4: 15:30:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x4}]}, 0x8) 15:31:00 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:00 executing program 5: 15:31:00 executing program 4: 15:31:01 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x15, &(0x7f0000000280)}, 0x8) 15:31:01 executing program 5: 15:31:01 executing program 4: 15:31:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:02 executing program 5: 15:31:02 executing program 4: 15:31:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:03 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x408003, 0x110) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)) setsockopt$ax25_int(r2, 0x101, 0xc, &(0x7f00000000c0)=0xfffffe01, 0x4) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) 15:31:03 executing program 5: 15:31:03 executing program 4: 15:31:04 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:04 executing program 4: 15:31:04 executing program 5: 15:31:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)="6458ea3fd442b4dfe1dcf2f07298b1977d411bb9c6992afad67194ef171891f74481343ff921ec20", 0x28, 0xfff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 15:31:05 executing program 5: 15:31:05 executing program 4: io_setup(0x0, &(0x7f00000004c0)=0x0) r1 = openat$null(0xffffff9c, 0x0, 0x40001, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xc32f, &(0x7f0000001140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) 15:31:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:07 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:31:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 469.096417][T12946] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 469.114927][T12946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.125315][T12946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:31:08 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240408d1, &(0x7f0000000040), 0x1c) splice(r1, 0x0, r0, 0x0, 0x8d, 0x0) 15:31:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:08 executing program 5: 15:31:08 executing program 5: 15:31:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:09 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) 15:31:10 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x0, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:10 executing program 5: openat$null(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xc32f, &(0x7f0000001140)) 15:31:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:11 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:11 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 15:31:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:11 executing program 5: openat$null(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xc32f, &(0x7f0000001140)) 15:31:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:12 executing program 5: openat$null(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xc32f, &(0x7f0000001140)) 15:31:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:13 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x0, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:13 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:31:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 475.792084][T13050] ptrace attach of "/root/syz-executor.4"[10278] was attempted by "/root/syz-executor.4"[13050] [ 475.821305][T13049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:15 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='\x8b\xcd\x88#gY\x03y:\xc6n\x19\xa6\xfe\xc5\xd5\x96#\xcbqG\x8b\xf1|Dp\x9b\xb8\x96\x81\xff\x8b\xc4\fp\x9fG\x1e?\xda\x8f/\xb1\xf8\xf1`\rv\x12\xd1\xf4)\xfbU\xf3+%2\xcb\xed/Sy\x9a\x10.m\xf1\x019\x84\xaf-\x8ch\xcd\xd4K(\x02\x9bE\xaa\x8cO\xf25\xb8\xadA\xaaJ\xa3\xed\xd8Mea\x98\xdcP\xdaY\x1b\x15\xfd\x82\x04\xe8\x97\x85\xb1x\x82\x8f\x0f\x90\x00\xbe\xb6\xe5\xe6J\x05\xba\x9e\xa8\xf4\a9\xf9ut\xd6\xdeU\xf9t\xd3zF\x1c}\xebb\xa2\x11\xe75\x90\xd7\x01s?\x8d\xb9=\xa4\xa0\xe3w\x8c\x98\x12\xec_\xb2`\xb7\xe0\xdfp\xb5\x88\x03\xc06\x021\x14{\tz\x1f\tN', 0x0) 15:31:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x19, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) 15:31:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:15 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x8c3, 0x6}}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0xfc, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) socket(0x26, 0x800000003, 0x1) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r3 = creat(0x0, 0x0) ftruncate(r3, 0x2008001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 477.252196][T13071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x8048ae66, &(0x7f0000000000)) 15:31:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 478.225111][T13108] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:17 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x0, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:17 executing program 4: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x78) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 15:31:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:18 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x400000000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) [ 480.695567][T13142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:19 executing program 5: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:31:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 481.908891][T13162] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.041988][T13161] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 482.047333][T13161] loop4: partition table partially beyond EOD, truncated [ 482.072603][T13161] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 482.096827][T13161] loop4: p4 size 32768 extends beyond EOD, truncated [ 482.113614][T13161] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 482.139859][T13161] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:20 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:20 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0) r0 = socket$inet6(0xa, 0x0, 0x3) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20009001}, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 15:31:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 482.789241][T13193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:22 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d4000000000"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:22 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0xb}, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x66, 0x20000004) [ 484.178068][T13218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 484.232408][T13215] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 484.237906][T13215] loop4: partition table partially beyond EOD, truncated [ 484.448697][T13215] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 484.624120][T13215] loop4: p4 size 32768 extends beyond EOD, truncated 15:31:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 484.728027][T13215] loop4: p5 size 1073741824 extends beyond EOD, truncated 15:31:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d4000000000"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 484.850263][T13215] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000180)) [ 485.467183][T13247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:24 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000240)) 15:31:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d4000000000"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 486.031434][T13255] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 486.036721][T13255] loop4: partition table partially beyond EOD, truncated [ 486.080463][T13255] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 486.142056][T13255] loop4: p4 size 32768 extends beyond EOD, truncated [ 486.165461][T13264] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.250049][T13255] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 486.262329][T13255] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:25 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:25 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0) r0 = socket$inet6(0xa, 0x0, 0x3) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20009001}, 0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfc, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 15:31:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76c"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000240)) [ 487.920347][T13295] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.021595][T13294] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 488.027032][T13294] loop4: partition table partially beyond EOD, truncated [ 488.151537][T13294] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 488.313785][T13294] loop4: p4 size 32768 extends beyond EOD, truncated 15:31:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000240)) [ 488.462443][T13294] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 488.554858][T13294] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:26 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x80011, r0, 0x0) 15:31:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76c"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_procfs(0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 489.166139][ T33] audit: type=1804 audit(1595431887.405:28): pid=13333 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir408759583/syzkaller.JiRmUl/114/file0" dev="sda1" ino=16376 res=1 [ 489.213485][T13332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 489.411177][ T33] audit: type=1804 audit(1595431887.465:29): pid=13333 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir408759583/syzkaller.JiRmUl/114/file0" dev="sda1" ino=16376 res=1 15:31:27 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 489.731300][T13337] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 489.736711][T13337] loop4: partition table partially beyond EOD, truncated [ 489.744719][T13337] loop4: p1 start 1 is beyond EOD, truncated [ 489.751148][T13337] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 489.925091][T13337] loop4: p3 size 2 extends beyond EOD, truncated [ 489.977149][T13337] loop4: p4 size 32768 extends beyond EOD, truncated [ 490.056518][T13337] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 490.072995][T13350] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 490.145406][T13337] loop4: p6 size 32768 extends beyond EOD, truncated [ 490.221767][T13359] 8021q: adding VLAN 0 to HW filter on device ipvlan3 15:31:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:29 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76c"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 491.461730][T13378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 491.644347][T13379] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 491.650016][T13379] loop4: partition table partially beyond EOD, truncated [ 491.657788][T13379] loop4: p1 start 1 is beyond EOD, truncated [ 491.664144][T13379] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 491.896756][T13379] loop4: p3 size 2 extends beyond EOD, truncated 15:31:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 491.977388][T13379] loop4: p4 size 32768 extends beyond EOD, truncated [ 492.060036][T13379] loop4: p5 size 1073741824 extends beyond EOD, truncated 15:31:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) [ 492.160794][T13379] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:31 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4138ae84, &(0x7f0000000240)) 15:31:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 493.203060][T13419] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 493.208383][T13419] loop4: partition table partially beyond EOD, truncated [ 493.217109][T13419] loop4: p1 start 1 is beyond EOD, truncated [ 493.223246][T13419] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 493.242695][T13419] loop4: p3 size 2 extends beyond EOD, truncated [ 493.255990][T13419] loop4: p4 size 32768 extends beyond EOD, truncated [ 493.281169][T13419] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 493.315619][T13419] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4138ae84, &(0x7f0000000240)) 15:31:32 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4138ae84, &(0x7f0000000240)) 15:31:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 495.082395][T13461] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 495.087839][T13461] loop4: partition table partially beyond EOD, truncated [ 495.095864][T13461] loop4: p1 start 1 is beyond EOD, truncated [ 495.102078][T13461] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:33 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4138ae84, &(0x7f0000000240)) [ 495.242966][T13461] loop4: p3 size 2 extends beyond EOD, truncated [ 495.275408][T13461] loop4: p4 size 32768 extends beyond EOD, truncated [ 495.323231][T13461] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 495.400277][T13461] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:34 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4138ae84, &(0x7f0000000240)) 15:31:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0xfe7e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 15:31:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 496.870451][T13497] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 496.875909][T13497] loop4: partition table partially beyond EOD, truncated [ 496.883874][T13497] loop4: p1 start 1 is beyond EOD, truncated [ 496.890146][T13497] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 496.973940][T13497] loop4: p3 size 2 extends beyond EOD, truncated [ 496.986851][T13497] loop4: p4 size 32768 extends beyond EOD, truncated [ 496.998189][T13497] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 497.017955][T13497] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:36 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:36 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4138ae84, &(0x7f0000000240)) 15:31:36 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000480)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 15:31:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:36 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000480)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) [ 498.634745][T13526] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 498.640345][T13526] loop4: partition table partially beyond EOD, truncated [ 498.648160][T13526] loop4: p1 start 1 is beyond EOD, truncated [ 498.654476][T13526] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 498.866857][T13526] loop4: p3 size 2 extends beyond EOD, truncated 15:31:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 498.951974][T13526] loop4: p4 size 32768 extends beyond EOD, truncated [ 499.015405][T13526] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 499.087142][T13526] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:38 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x1a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) [ 500.118543][T13561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 500.177190][T13567] bridge0: port 3(veth5) entered blocking state [ 500.184080][T13567] bridge0: port 3(veth5) entered disabled state [ 500.193557][T13567] device veth5 entered promiscuous mode [ 500.280565][T13560] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 500.285862][T13560] loop4: partition table partially beyond EOD, truncated [ 500.293888][T13560] loop4: p1 start 1 is beyond EOD, truncated [ 500.300176][T13560] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 500.441314][T13560] loop4: p3 size 2 extends beyond EOD, truncated [ 500.495597][T13560] loop4: p4 size 32768 extends beyond EOD, truncated [ 500.555328][T13560] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 500.625885][T13560] loop4: p6 size 32768 extends beyond EOD, truncated [ 500.720478][ T4884] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 500.725971][ T4884] loop4: partition table partially beyond EOD, truncated [ 500.733874][ T4884] loop4: p1 start 1 is beyond EOD, truncated [ 500.740183][ T4884] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 500.826551][ T4884] loop4: p3 size 2 extends beyond EOD, truncated [ 500.851639][T13561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 500.868244][ T4884] loop4: p4 size 32768 extends beyond EOD, truncated [ 500.923146][ T4884] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 500.957999][ T4884] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:39 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 502.142474][T13608] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 502.147998][T13608] loop4: partition table partially beyond EOD, truncated [ 502.155967][T13608] loop4: p1 start 1 is beyond EOD, truncated [ 502.162272][T13608] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4138ae84, &(0x7f0000000240)) [ 502.429039][T13608] loop4: p3 size 2 extends beyond EOD, truncated [ 502.510294][T13608] loop4: p4 size 32768 extends beyond EOD, truncated [ 502.541739][T13608] loop4: p5 size 1073741824 extends beyond EOD, truncated 15:31:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 502.605605][T13608] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4138ae84, &(0x7f0000000240)) 15:31:41 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 15:31:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) [ 503.726399][T13638] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 503.732652][T13638] loop4: partition table partially beyond EOD, truncated [ 503.740604][T13638] loop4: p1 start 1 is beyond EOD, truncated [ 503.746766][T13638] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4138ae84, &(0x7f0000000240)) [ 503.998940][T13638] loop4: p3 size 2 extends beyond EOD, truncated [ 504.102718][T13638] loop4: p4 size 32768 extends beyond EOD, truncated [ 504.175808][T13638] loop4: p5 size 1073741824 extends beyond EOD, truncated 15:31:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) [ 504.268263][T13638] loop4: p6 size 32768 extends beyond EOD, truncated [ 504.405794][ T4884] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 504.412251][ T4884] loop4: partition table partially beyond EOD, truncated [ 504.420237][ T4884] loop4: p1 start 1 is beyond EOD, truncated [ 504.426307][ T4884] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 504.634009][ T4884] loop4: p3 size 2 extends beyond EOD, truncated [ 504.677091][ T4884] loop4: p4 size 32768 extends beyond EOD, truncated [ 504.737423][ T4884] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 504.774914][ T4884] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:43 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:43 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 15:31:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 15:31:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 505.621801][T13688] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 505.627370][T13688] loop4: partition table partially beyond EOD, truncated [ 505.635444][T13688] loop4: p1 start 1 is beyond EOD, truncated [ 505.641791][T13688] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 505.875846][T13688] loop4: p3 size 2 extends beyond EOD, truncated [ 505.930635][T13688] loop4: p4 size 32768 extends beyond EOD, truncated 15:31:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 506.017023][T13688] loop4: p5 size 1073741824 extends beyond EOD, truncated 15:31:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@un=@file={0xa}, 0xa) [ 506.070859][T13688] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:45 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:45 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 15:31:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 507.471133][T13738] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 507.476634][T13738] loop4: partition table partially beyond EOD, truncated [ 507.484712][T13738] loop4: p1 start 1 is beyond EOD, truncated [ 507.490884][T13738] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 507.684777][T13738] loop4: p3 size 2 extends beyond EOD, truncated [ 507.744367][T13738] loop4: p4 size 32768 extends beyond EOD, truncated 15:31:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x89) setsockopt(r1, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/114, 0x72}], 0x1}, 0x7) msgget$private(0x0, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r3, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, 0x10) r4 = msgget$private(0x0, 0x23) msgsnd(r4, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x44b, 0x800) msgsnd(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000002e1100b0df6d7fcf409def1a1fc1ed34135533b89b0603ae37c860fe2c09c110ff00f45709d664539e1e381f35071f061ac0e16f328dca5d39656da02489672db6d19f37405111e97aa998473f0e8d1e8f3b32b99730930041cf25814bb6ee11e303000000b33d0000000049ad4ae8d462fcf5fa3b57806356cdb615f058b0fed6706a4d152ed0cea438f8387c3440ba6ba9cc08452fc04250db61cf3bcacfe9d34b6a31de9d05a5615416a1e222dcba8dee9f0cdc7527d27e8a15b7120000f3ff0000cd846e9ea6bfe963e86814a576b24813ddfa8130a04b4ad6d8791c698df63e5e23fa327326484829f3f7769669e325cd2485e172bf120763e2ce23d1fb7cf63c9dbc6a87869b8ed7fe114d8398b3785caa57a8b051e270adee7d696a5fa50d7ca021e69d0074321ef5e2ee86e0738d95934e84357ed214ae041c228e609fb27bd54d86080f76a08dca51d4cfb632eb04a12fbd9d53d20cd99fc0e03dd76407ae51adbb71981029aeca137eaa9049710bebce9939b3922299a460f3eab037a5d2cba6bd4272495cd7049a7d7b01e1206d3b57d1fccc089aa0b0d4cfd8ccc85cc9db643f529ef3ebf17616907fb01c6b8c9a309319c65fdd6d69134ecb558aa9a58fb0e85a6be86d6c14d6d7fa036fd4aa03ec8ce758caf522dab58a14511aa06868ccb127dee846794d42eec6319488eeccd858d7f583c08b899539682e4ee95834ffd723f48ba3e281a2e6c22f31b334d1540b6facc3593e73d3e3f83e154e0665d31dde124c58b2397c78e46567d711bf6cd8ea5ca30cb9deb83b4b59b0a1d9b6ed9df00054e17968ab1165271527b46f996c47036bcac0dc932b96abcafa91eeec082fac464d898c2a2dc920829d0c90238ebeaab4e0654a3471380ce44d1b2f854498d745e7db3fcde1e1616997f522827ef92175f11e40234e70727e7ed74034f660645f4dff874e5fb545fedd0c304128e3b57da61d5f3e3c72fc2cfa9f128c34fd8cb53aac53668ff4a485037078be40a3687100b340c76ad605e8"], 0x4a4, 0x0) msgget$private(0x0, 0x84) r5 = msgget$private(0x0, 0xa0) msgsnd(r5, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) msgsnd(r5, 0x0, 0x4a4, 0x0) msgrcv(r4, &(0x7f0000002400)={0x0, ""/4106}, 0x1012, 0x0, 0x1000) [ 507.805428][T13738] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 507.893369][T13738] loop4: p6 size 32768 extends beyond EOD, truncated [ 507.985426][ T4884] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 507.991084][ T4884] loop4: partition table partially beyond EOD, truncated [ 507.998819][ T4884] loop4: p1 start 1 is beyond EOD, truncated [ 508.005364][ T4884] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 508.180008][ T4884] loop4: p3 size 2 extends beyond EOD, truncated [ 508.234101][ T4884] loop4: p4 size 32768 extends beyond EOD, truncated [ 508.280028][ T4884] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 508.300262][ T4884] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:47 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, 0x0, 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 509.126540][T13787] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 509.132257][T13787] loop4: partition table partially beyond EOD, truncated [ 509.140332][T13787] loop4: p1 start 1 is beyond EOD, truncated [ 509.146437][T13787] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, 0x0, 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 509.296427][T13787] loop4: p3 size 2 extends beyond EOD, truncated [ 509.335043][T13787] loop4: p4 size 32768 extends beyond EOD, truncated [ 509.416745][T13787] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 509.494313][T13787] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:48 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:48 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 15:31:48 executing program 4: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, 0x0, 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 15:31:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 510.801696][T13831] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 510.807183][T13831] loop4: partition table partially beyond EOD, truncated [ 510.815166][T13831] loop4: p1 start 1 is beyond EOD, truncated [ 510.822500][T13831] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:49 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100)=0x1, 0x4) [ 510.870587][T13831] loop4: p3 size 2 extends beyond EOD, truncated [ 510.880527][T13831] loop4: p4 size 32768 extends beyond EOD, truncated [ 510.891745][T13831] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 510.909549][T13831] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:50 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) 15:31:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:50 executing program 4: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:50 executing program 5: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:31:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) [ 512.463946][T13864] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 512.469568][T13864] loop4: partition table partially beyond EOD, truncated [ 512.478092][T13864] loop4: p1 start 1 is beyond EOD, truncated [ 512.484378][T13864] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 512.662395][T13864] loop4: p3 size 2 extends beyond EOD, truncated [ 512.732993][T13864] loop4: p4 size 32768 extends beyond EOD, truncated [ 512.797154][T13864] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 512.853055][T13864] loop4: p6 size 32768 extends beyond EOD, truncated [ 512.938687][ T4884] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 512.944319][ T4884] loop4: partition table partially beyond EOD, truncated [ 512.952258][ T4884] loop4: p1 start 1 is beyond EOD, truncated [ 512.958344][ T4884] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 513.072021][ T4884] loop4: p3 size 2 extends beyond EOD, truncated [ 513.112310][ T4884] loop4: p4 size 32768 extends beyond EOD, truncated [ 513.151884][ T4884] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 513.190820][ T4884] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:52 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f00000000c0), 0x4) 15:31:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff99) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) 15:31:52 executing program 4: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 514.316300][T13916] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 514.321852][T13916] loop4: partition table partially beyond EOD, truncated [ 514.329809][T13916] loop4: p1 start 1 is beyond EOD, truncated [ 514.335941][T13916] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 514.568183][T13916] loop4: p3 size 2 extends beyond EOD, truncated [ 514.676989][T13916] loop4: p4 size 32768 extends beyond EOD, truncated [ 514.758000][T13916] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 514.830313][T13916] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:53 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 15:31:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 15:31:53 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) [ 515.841827][T13952] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 515.847129][T13952] loop4: partition table partially beyond EOD, truncated [ 515.855085][T13952] loop4: p1 start 1 is beyond EOD, truncated [ 515.861375][T13952] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 515.930126][T13952] loop4: p3 size 2 extends beyond EOD, truncated [ 515.955585][T13952] loop4: p4 size 32768 extends beyond EOD, truncated [ 516.022622][T13952] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 516.081094][T13952] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 516.248772][ T4884] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 516.254817][ T4884] loop4: partition table partially beyond EOD, truncated [ 516.262765][ T4884] loop4: p1 start 1 is beyond EOD, truncated [ 516.268832][ T4884] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 516.392115][ T4884] loop4: p3 size 2 extends beyond EOD, truncated [ 516.440777][ T4884] loop4: p4 size 32768 extends beyond EOD, truncated [ 516.507955][ T4884] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 516.544780][ T4884] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:55 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 15:31:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 15:31:55 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 517.772848][T14011] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 517.778436][T14011] loop4: partition table partially beyond EOD, truncated [ 517.786446][T14011] loop4: p1 start 1 is beyond EOD, truncated [ 517.792734][T14011] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 517.957951][T14011] loop4: p3 size 2 extends beyond EOD, truncated [ 518.023545][T14011] loop4: p4 size 32768 extends beyond EOD, truncated [ 518.061368][T14011] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 518.119294][T14011] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:57 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:31:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000140)=0xb8) 15:31:57 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 519.823254][T14047] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 519.828617][T14047] loop4: partition table partially beyond EOD, truncated [ 519.836847][T14047] loop4: p1 start 1 is beyond EOD, truncated [ 519.843022][T14047] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 519.873988][T14047] loop4: p3 size 2 extends beyond EOD, truncated [ 519.886003][T14047] loop4: p4 size 32768 extends beyond EOD, truncated [ 519.915866][T14047] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 519.940803][T14047] loop4: p6 size 32768 extends beyond EOD, truncated 15:31:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:31:58 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 15:31:59 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:31:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:31:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:31:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffcff, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee0931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f540006000000c76cf694133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:31:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 521.236531][T14079] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 521.241972][T14079] loop4: partition table partially beyond EOD, truncated [ 521.249954][T14079] loop4: p1 start 1 is beyond EOD, truncated [ 521.256065][T14079] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 521.268637][T14079] loop4: p3 size 2 extends beyond EOD, truncated [ 521.286819][T14079] loop4: p4 size 32768 extends beyond EOD, truncated [ 521.307907][T14079] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 521.327413][T14079] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:01 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 15:32:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x16, 0x1c, 0x3}, 0x1c) [ 523.397216][T14115] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 523.403002][T14115] loop4: partition table partially beyond EOD, truncated [ 523.410911][T14115] loop4: p1 start 1 is beyond EOD, truncated [ 523.417003][T14115] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 523.662699][T14115] loop4: p3 size 2 extends beyond EOD, truncated [ 523.749934][T14115] loop4: p4 size 32768 extends beyond EOD, truncated 15:32:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 523.899531][T14115] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 523.962417][T14115] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:02 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:02 executing program 1: 15:32:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:03 executing program 5: [ 524.910927][T14162] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 524.916322][T14162] loop4: partition table partially beyond EOD, truncated [ 524.924651][T14162] loop4: p1 start 1 is beyond EOD, truncated [ 524.930821][T14162] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 524.940853][T14162] loop4: p3 size 2 extends beyond EOD, truncated [ 524.949874][T14162] loop4: p4 size 32768 extends beyond EOD, truncated [ 524.959120][T14162] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 524.968670][T14162] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:04 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:04 executing program 1: 15:32:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:04 executing program 5: [ 526.942663][T14197] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 526.948253][T14197] loop4: partition table partially beyond EOD, truncated [ 526.956204][T14197] loop4: p1 start 1 is beyond EOD, truncated [ 526.962425][T14197] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 527.098065][T14197] loop4: p3 size 2 extends beyond EOD, truncated [ 527.108063][T14197] loop4: p4 size 32768 extends beyond EOD, truncated [ 527.119618][T14197] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 527.140573][T14197] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:05 executing program 5: 15:32:05 executing program 1: 15:32:06 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:06 executing program 5: 15:32:06 executing program 1: [ 528.371925][T14224] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 528.377396][T14224] loop4: partition table partially beyond EOD, truncated [ 528.385433][T14224] loop4: p1 start 1 is beyond EOD, truncated [ 528.392043][T14224] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 528.545044][T14224] loop4: p3 size 2 extends beyond EOD, truncated [ 528.589890][T14224] loop4: p4 size 32768 extends beyond EOD, truncated [ 528.605906][T14224] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 528.668263][T14224] loop4: p6 size 32768 extends beyond EOD, truncated [ 528.789609][ T4884] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 528.794898][ T4884] loop4: partition table partially beyond EOD, truncated [ 528.802830][ T4884] loop4: p1 start 1 is beyond EOD, truncated [ 528.809951][ T4884] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 528.892857][ T4884] loop4: p3 size 2 extends beyond EOD, truncated [ 528.933672][ T4884] loop4: p4 size 32768 extends beyond EOD, truncated [ 528.967337][ T4884] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 529.006232][ T4884] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:08 executing program 5: 15:32:08 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:08 executing program 1: [ 530.411006][T14268] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 530.416487][T14268] loop4: partition table partially beyond EOD, truncated [ 530.424564][T14268] loop4: p1 start 1 is beyond EOD, truncated [ 530.433208][T14268] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:32:08 executing program 1: 15:32:08 executing program 5: [ 530.730634][T14268] loop4: p3 size 2 extends beyond EOD, truncated [ 530.779670][T14268] loop4: p4 size 32768 extends beyond EOD, truncated [ 530.814129][T14268] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 530.884907][T14268] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:09 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:09 executing program 1: 15:32:09 executing program 5: 15:32:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 531.979990][T14303] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 531.986250][T14303] loop4: partition table partially beyond EOD, truncated [ 531.994815][T14303] loop4: p1 start 1 is beyond EOD, truncated [ 532.001106][T14303] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 532.023265][T14303] loop4: p3 size 2 extends beyond EOD, truncated [ 532.032693][T14303] loop4: p4 size 32768 extends beyond EOD, truncated [ 532.043412][T14303] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 532.053062][T14303] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:11 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:11 executing program 5: 15:32:11 executing program 1: 15:32:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:12 executing program 5: 15:32:12 executing program 1: [ 534.286884][T14338] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 534.292432][T14338] loop4: partition table partially beyond EOD, truncated [ 534.300576][T14338] loop4: p1 start 1 is beyond EOD, truncated [ 534.306717][T14338] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 534.526187][T14338] loop4: p3 size 2 extends beyond EOD, truncated [ 534.574698][T14338] loop4: p4 size 32768 extends beyond EOD, truncated [ 534.637704][T14338] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 534.714341][T14338] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:13 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:13 executing program 5: 15:32:13 executing program 1: 15:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 535.633693][T14370] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 535.639167][T14370] loop4: partition table partially beyond EOD, truncated [ 535.647016][T14370] loop4: p1 start 1 is beyond EOD, truncated [ 535.653572][T14370] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 535.852166][T14370] loop4: p3 size 2 extends beyond EOD, truncated [ 535.904629][T14370] loop4: p4 size 32768 extends beyond EOD, truncated [ 535.979986][T14370] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 536.027754][T14370] loop4: p6 size 32768 extends beyond EOD, truncated [ 536.135514][ T4884] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 536.140998][ T4884] loop4: partition table partially beyond EOD, truncated [ 536.150048][ T4884] loop4: p1 start 1 is beyond EOD, truncated [ 536.156173][ T4884] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 536.252265][ T4884] loop4: p3 size 2 extends beyond EOD, truncated [ 536.285049][ T4884] loop4: p4 size 32768 extends beyond EOD, truncated [ 536.320234][ T4884] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 536.345164][ T4884] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:15 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:15 executing program 5: 15:32:15 executing program 1: 15:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:15 executing program 5: [ 537.753282][T14409] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 537.758656][T14409] loop4: partition table partially beyond EOD, truncated [ 537.767166][T14409] loop4: p1 start 1 is beyond EOD, truncated [ 537.773409][T14409] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 537.815578][T14409] loop4: p3 size 2 extends beyond EOD, truncated [ 537.834327][T14409] loop4: p4 size 32768 extends beyond EOD, truncated [ 537.873529][T14409] loop4: p5 size 1073741824 extends beyond EOD, truncated 15:32:16 executing program 1: [ 537.968668][T14409] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:16 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:16 executing program 5: 15:32:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:16 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:16 executing program 1: 15:32:17 executing program 5: 15:32:17 executing program 1: [ 538.882464][T14445] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 538.887891][T14445] loop4: partition table partially beyond EOD, truncated [ 538.895929][T14445] loop4: p1 start 1 is beyond EOD, truncated [ 538.902302][T14445] loop4: p2 size 1073741824 extends beyond EOD, truncated 15:32:17 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) [ 539.181601][T14445] loop4: p3 size 2 extends beyond EOD, truncated 15:32:17 executing program 1: [ 539.260405][T14445] loop4: p4 size 32768 extends beyond EOD, truncated [ 539.353021][T14445] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 539.412645][T14445] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:17 executing program 5: 15:32:20 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:32:20 executing program 1: 15:32:20 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000240)) 15:32:20 executing program 5: 15:32:20 executing program 1: 15:32:20 executing program 5: [ 542.473120][T14498] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 542.478538][T14498] loop4: partition table partially beyond EOD, truncated [ 542.487007][T14498] loop4: p1 start 1 is beyond EOD, truncated [ 542.493132][T14498] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 542.683258][T14498] loop4: p3 size 2 extends beyond EOD, truncated [ 542.734016][T14498] loop4: p4 size 32768 extends beyond EOD, truncated 15:32:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000240)) [ 542.805497][T14498] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 542.908158][T14498] loop4: p6 size 32768 extends beyond EOD, truncated 15:32:21 executing program 5: 15:32:21 executing program 1: 15:32:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) 15:32:23 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000240)) 15:32:23 executing program 5: 15:32:23 executing program 1: 15:32:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) 15:32:23 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:24 executing program 5: 15:32:24 executing program 1: 15:32:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) 15:32:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000240)) 15:32:24 executing program 5: 15:32:24 executing program 1: 15:32:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, 0x0) 15:32:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 15:32:27 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:27 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:27 executing program 1: 15:32:27 executing program 5: 15:32:27 executing program 1: 15:32:27 executing program 5: 15:32:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 15:32:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, 0x0) 15:32:28 executing program 1: 15:32:28 executing program 5: 15:32:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 15:32:30 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, 0x0) 15:32:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x800}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x668}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4c000) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, 0x0, 0x40) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @remote}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:32:30 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0x330, 0x108, 0x0, 0x0, 0x330, 0x400, 0x400, 0x400, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'rose0\x00', {0xffffffff, 0x0, 0x20, 0x0, 0x0, 0x9, 0x1ff}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0xa, 0x4e25, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 15:32:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 15:32:30 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 552.961374][T14644] Dev loop4: unable to read RDB block 1 [ 552.967375][T14644] loop4: unable to read partition table [ 552.973521][T14644] loop4: partition table beyond EOD, truncated [ 552.980666][T14644] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='vfat\x00', 0x0, 0x0) 15:32:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 15:32:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 553.574155][T14666] FAT-fs (md0): unable to read boot sector 15:32:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto, @const, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 553.649941][T14667] FAT-fs (md0): unable to read boot sector 15:32:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0xffffff80, 0x178, 0x3803, 0xc7, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 554.175179][T14675] Dev loop4: unable to read RDB block 1 [ 554.181325][T14675] loop4: unable to read partition table [ 554.187162][T14675] loop4: partition table beyond EOD, truncated [ 554.194272][T14675] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:34 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=r0) ptrace$getenv(0x4201, r0, 0x459f, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='dax\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x200}, [@IFLA_LINKMODE={0x5, 0x11, 0x4}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "4d2b81146a24ddd79096c2778d2c38ea"}]}, @IFLA_CARRIER={0x5, 0x21, 0x7}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x1}]}, 0x48}}, 0x80) connect$packet(r1, &(0x7f0000000140), 0x14) 15:32:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "dfdb488403eb356ea02a3c218d"}]}, 0x48}}, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 15:32:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 15:32:34 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 556.577621][T14703] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 556.643667][T14706] Dev loop4: unable to read RDB block 1 [ 556.649758][T14706] loop4: unable to read partition table [ 556.655603][T14706] loop4: partition table beyond EOD, truncated [ 556.662127][T14706] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 556.870678][T14703] 8021q: adding VLAN 0 to HW filter on device bond1 15:32:35 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/2095], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x28, 0x6000, &(0x7f0000000280)="b9ff0300600d698c389e14f06558fcffffff000040006321ffff81000303430506040062050000002fbd53039e6aab84181aa5fefffffffffffffe0000000000000000", 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000080)="486e90de5c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a61cead2fea3989f4310365d5955678ca0edeb98a6bed4e1590546acf55535c4510e32f0b00cdf3e62ab980d33e8e477d8da28a987a62920d78fcb6768f51b4b9ebe324cd211fa8baa5dd712349041723c8bd820714550c83fec25c70c6079642648e764700619ebcf", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) [ 556.929572][T14711] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 556.977619][T14711] bond2 (uninitialized): Released all slaves 15:32:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 15:32:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400019, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 15:32:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:36 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) syz_genetlink_get_family_id$batadv(0x0) [ 558.042088][T14761] Dev loop4: unable to read RDB block 1 [ 558.048109][T14761] loop4: unable to read partition table [ 558.054274][T14761] loop4: partition table beyond EOD, truncated [ 558.061033][T14761] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:36 executing program 5: 15:32:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) [ 559.181392][T14776] Dev loop4: unable to read RDB block 1 [ 559.187336][T14776] loop4: unable to read partition table [ 559.194157][T14776] loop4: partition table beyond EOD, truncated [ 559.200630][T14776] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:37 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:37 executing program 2: 15:32:37 executing program 5: 15:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 15:32:37 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:38 executing program 5: 15:32:38 executing program 2: [ 559.972883][T14785] Dev loop4: unable to read RDB block 1 [ 559.978893][T14785] loop4: unable to read partition table [ 559.984762][T14785] loop4: partition table beyond EOD, truncated [ 559.991237][T14785] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:38 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:32:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 15:32:39 executing program 2: [ 561.492454][T14805] Dev loop4: unable to read RDB block 1 [ 561.498175][T14805] loop4: unable to read partition table [ 561.504338][T14805] loop4: partition table beyond EOD, truncated [ 561.512905][T14805] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:40 executing program 2: 15:32:41 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:41 executing program 5: 15:32:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 15:32:41 executing program 2: 15:32:41 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:41 executing program 5: 15:32:41 executing program 2: [ 563.371154][T14824] Dev loop4: unable to read RDB block 1 [ 563.377197][T14824] loop4: unable to read partition table [ 563.383899][T14824] loop4: partition table beyond EOD, truncated [ 563.390234][T14824] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 15:32:42 executing program 2: 15:32:42 executing program 5: [ 564.443660][T14843] Dev loop4: unable to read RDB block 1 [ 564.449742][T14843] loop4: unable to read partition table [ 564.455655][T14843] loop4: partition table beyond EOD, truncated [ 564.462189][T14843] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:42 executing program 2: 15:32:44 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:44 executing program 5: 15:32:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 15:32:44 executing program 2: 15:32:44 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:44 executing program 2: [ 566.623512][T14861] Dev loop4: unable to read RDB block 1 [ 566.629561][T14861] loop4: unable to read partition table [ 566.635419][T14861] loop4: partition table beyond EOD, truncated [ 566.641960][T14861] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:45 executing program 5: 15:32:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 15:32:45 executing program 2: 15:32:45 executing program 5: [ 567.562126][T14875] Dev loop4: unable to read RDB block 1 [ 567.568106][T14875] loop4: unable to read partition table [ 567.574898][T14875] loop4: partition table beyond EOD, truncated [ 567.581295][T14875] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:46 executing program 2: 15:32:47 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 15:32:47 executing program 5: 15:32:47 executing program 2: 15:32:47 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r4, 0x40049409, r1) [ 569.931813][T14894] Dev loop4: unable to read RDB block 1 [ 569.937738][T14894] loop4: unable to read partition table [ 569.943872][T14894] loop4: partition table beyond EOD, truncated [ 569.950311][T14894] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab300884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5399e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8d8", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:32:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) [ 570.951279][T14921] Dev loop4: unable to read RDB block 1 [ 570.957172][T14921] loop4: unable to read partition table [ 570.964150][T14921] loop4: partition table beyond EOD, truncated [ 570.970571][T14921] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) [ 571.864683][T14927] Dev loop4: unable to read RDB block 1 [ 571.870923][T14927] loop4: unable to read partition table [ 571.876788][T14927] loop4: partition table beyond EOD, truncated [ 571.883330][T14927] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) [ 572.861386][T14933] Dev loop4: unable to read RDB block 1 [ 572.867414][T14933] loop4: unable to read partition table [ 572.873647][T14933] loop4: partition table beyond EOD, truncated [ 572.880882][T14933] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 572.931148][T14905] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 15:32:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:51 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 573.474042][T14905] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 15:32:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 573.791691][T14955] Dev loop4: unable to read RDB block 1 [ 573.797621][T14955] loop4: unable to read partition table [ 573.803795][T14955] loop4: partition table beyond EOD, truncated [ 573.810529][T14955] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 574.690762][T14968] Dev loop4: unable to read RDB block 1 [ 574.696726][T14968] loop4: unable to read partition table [ 574.702832][T14968] loop4: partition table beyond EOD, truncated [ 574.709225][T14968] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 575.392452][T14974] Dev loop4: unable to read RDB block 1 [ 575.398564][T14974] loop4: unable to read partition table [ 575.404412][T14974] loop4: partition table beyond EOD, truncated [ 575.410984][T14974] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:54 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x5a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:32:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) 15:32:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:54 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:54 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 576.830300][T14990] Dev loop4: unable to read RDB block 1 [ 576.836364][T14990] loop4: unable to read partition table [ 576.842616][T14990] loop4: partition table beyond EOD, truncated [ 576.849308][T14990] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) 15:32:55 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50f5f38706578bea101a063d8c9b605877016087a5f", 0x3d}, {&(0x7f00000016c0)="ee83429f307b5b2405c345521410c2111c4b36f5794ac931052808c0fdfa6b6d491357b41e3c453a3e205521e0a210741d9cc37777383f19a6a35143277e9f31ec16eb5d", 0x44}, {&(0x7f0000000140)="186f183c60983617", 0x8}], 0x3}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088dfd546a136d40646857b851b65a7a918c58881d275d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe", 0x1f}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4", 0x11}], 0x5}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf5384847410058370bd3a07df3", 0x7c}, {&(0x7f0000001b40)="328da01e65d586a9c60700f1b6767f0cf53ac14b8dcb6f7c26d8e51a46d331b6682ad97b159f90fa1d92d89d922946a445adbd39959507a484dd5cede588a21613505836b03630d122e3b61ebdfc9d2acd401a64", 0x54}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:32:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) prctl$PR_GET_TSC(0x19, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) [ 577.801874][T15014] Dev loop4: unable to read RDB block 1 [ 577.807889][T15014] loop4: unable to read partition table [ 577.814183][T15014] loop4: partition table beyond EOD, truncated [ 577.820608][T15014] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:56 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) 15:32:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) prctl$PR_GET_TSC(0x19, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 15:32:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x48}}, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 15:32:56 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 578.881106][T15039] Dev loop4: unable to read RDB block 1 [ 578.887074][T15039] loop4: unable to read partition table [ 578.893180][T15039] loop4: partition table beyond EOD, truncated [ 578.899598][T15039] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x20, r0, 0x0, 0x0) 15:32:58 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:32:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x3d030000, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 15:32:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 15:32:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x48}}, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 15:32:58 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) [ 580.224575][T15069] Dev loop4: unable to read RDB block 1 [ 580.230797][T15069] loop4: unable to read partition table [ 580.236657][T15069] loop4: partition table beyond EOD, truncated [ 580.243200][T15069] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:58 executing program 2: r0 = socket$inet(0x2, 0x803, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x0, 0x15, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 15:32:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) [ 580.980650][T15084] Dev loop4: unable to read RDB block 1 [ 580.986652][T15084] loop4: unable to read partition table [ 580.992762][T15084] loop4: partition table beyond EOD, truncated [ 580.999281][T15084] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:32:59 executing program 5: r0 = socket$inet(0x2, 0x803, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x0, 0x7, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 15:32:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:32:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) [ 582.076397][T15099] Dev loop4: unable to read RDB block 1 [ 582.082316][T15099] loop4: unable to read partition table [ 582.088453][T15099] loop4: partition table beyond EOD, truncated [ 582.094791][T15099] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:33:00 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:01 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:33:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 15:33:01 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffff801}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) pipe(&(0x7f0000000040)) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 583.403953][T15121] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:33:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 15:33:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x5f5e0ff, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 15:33:02 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 15:33:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 15:33:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 15:33:03 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:03 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x1}}) 15:33:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="a001000010001341447c40c2720bbf00fe880800000000000000000000000001a41e00010000000000000000000000000400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000096000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000000000000000000004c00140073686131"], 0x1a0}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x5, 0x0) 15:33:03 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x0, 0x8, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 15:33:03 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x9c101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:33:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:05 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c5e3020f014d3010000000000002e20040000000000000025005f2346ca7bcf657cbfc062281bc7905a1f46fb893bfabf3d5f2f3b760a0400e067024809b0696de927d0ec000a25a76b98a3f921a766fcf6f699f2d3a14781dd25a1c5dc51dcdd93476a0a0f442412087352afe3d08c296261ba529402a6f86a59492374965df2443468c3d2ac20eabf85dcb2aaabe50248957bb11a2c58de45da550c562b005e0fccd0ee58e5315f9099d3adb9a0af1df8ad77e368a30e01ceb591a850d7a69184ae54d24fc840fd6355f08789a19302394bd13597ebb7725258b244bfbd8f"], 0x5a) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}, {0x100}]}, 0x14, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x201, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r3, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r3, 0x80184132, &(0x7f00000001c0)) r4 = dup(r2) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x4, 0x4, 0x5, 0x4bf, 0x8, 0x20, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 15:33:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x0, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x48280) io_submit(r4, 0x1, &(0x7f0000000540)=[0x0]) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e21, @remote}}, 0x1000, 0x18d}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r6, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6c38c6f0199907437aeba9082"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 15:33:05 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 587.073461][T15195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 587.227306][ T33] audit: type=1804 audit(1595431985.466:30): pid=15203 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir570493918/syzkaller.zSpEKR/209/file0" dev="sda1" ino=16274 res=1 15:33:05 executing program 4: clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 587.665790][T15195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:06 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, 0x0) 15:33:06 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:06 executing program 5: unshare(0x6c060000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x20000010304, @random="7998114970ed"}}) 15:33:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="00a725e00c7ac51126e72e4bb407c55aa0b6d221319f9dd7f77d9fc0b0645ba1dcec39d50628f4b5dd8874a9140e579b370555647b62faffe88906ca3e4483e427", 0x41}], 0x1) sendto$inet(r3, &(0x7f0000001840)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8f9ee455aa306000000abeaf4b4834ff922b3f1e0b02bd64d07f46061c14a47448abce2f87acbf6ae8d78ee9127104b7659dd00073059bcecc7a90325a3a07e758044ab4ea6f7ae55d88ffb000000000000006bec66ba7e03f587e3df240f61", 0xfe6a, 0x0, 0x0, 0xffffff34) [ 588.763693][T15240] IPVS: ftp: loaded support on port[0] = 21 [ 588.866637][T15243] IPVS: ftp: loaded support on port[0] = 21 [ 589.111968][T15250] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:07 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, 0x0) [ 589.651241][T15249] IPVS: ftp: loaded support on port[0] = 21 [ 589.754451][ T890] tipc: TX() has been purged, node left! 15:33:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc, 0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 15:33:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 15:33:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:10 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\v'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmsg$sock(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50f5f38706578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed821fc508c36f8419d029c078411a42338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb5c444649b749a4f378c2e117c8808dc9c234925934f7d2838437a124e63434a63ec5d5ca", 0xed}, {&(0x7f00000016c0)="ee83429f307b5b2405c345521410c2111c4b36f5794ac931052808c0fdfa6b6d491357b41e3c453a3e205521e0a210741d9cc37777383f19a6a35143277e9f31ec16eb5d", 0x44}, {&(0x7f0000000140)="186f183c60983617e33b960a95a4aaf8231380c3f9c2e3bf9c392500078f95f9d8578933951fe0b7b0487a46a035753285f7a46cd552ee2ce741d374bb0f27a9438bb061", 0x44}], 0x3}, 0x0) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088dfd546a136d40646857b851b65a7a918c58881d275d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe", 0x1f}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5", 0x96}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f3d06", 0x66}], 0x6}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf5384847410058370bd3a07df3", 0x7c}, {&(0x7f0000001b40)="328da01e65d586a9c60700f1b6767f0cf53ac14b8dcb6f7c26d8e51a46d331b6682ad97b159f90fa1d92d89d922946a445adbd39959507a484dd5cede588a21613505836b03630d122e3b61ebdfc9d2acd401a64736bbb468639e73d6666bd312e0c61aac1f9c099b0eb719604419bbbba526f543e8723f11b89390e914251ea4ac7ac8a5146944db8010f79b8ab2524ae9401a06af114dcf6816b1cca3cd6210ee989d77ec8f33e2bb4e9a37b6aff31", 0xb0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b638561a43202f9604bccfca319ff885933a97d1cd4a94e9401262f5ef507fc9e2eed79bf873608aa309cea48908e8e0d838dbac0bd6dc925eb9516afce2092d39a7ce104e146a242937955a03df4c6bf1db3d5952d7048d", 0xc8}], 0x1}}], 0x3, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20044841) 15:33:10 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, 0x0) 15:33:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x118, 0x0, 0xd0e0009, 0x118, 0x100, 0x268, 0x1d8, 0x1d8, 0x268, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @rand_addr, 0x0, 0x0, 'vcan0\x00', 'veth1_macvtap\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6erspan0\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0xb8, 0x8001}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'batadv0\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@dev, [], @ipv4=@broadcast, [], @ipv6=@private1, [], @ipv4=@private}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 15:33:10 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 592.295701][T15319] IPVS: ftp: loaded support on port[0] = 21 [ 592.357675][T15323] netlink: 'syz-executor.5': attribute type 32 has an invalid length. [ 592.366148][T15323] netlink: 40015 bytes leftover after parsing attributes in process `syz-executor.5'. [ 592.376120][T15323] device lo entered promiscuous mode [ 592.383814][T15323] device tunl0 entered promiscuous mode [ 592.393142][T15323] device gre0 entered promiscuous mode [ 592.402901][T15323] device gretap0 entered promiscuous mode [ 592.411288][T15323] device erspan0 entered promiscuous mode [ 592.419533][T15323] device ip_vti0 entered promiscuous mode [ 592.429166][T15323] device ip6_vti0 entered promiscuous mode [ 592.439759][T15323] device sit0 entered promiscuous mode [ 592.450022][T15323] device ip6tnl0 entered promiscuous mode [ 592.459653][T15323] device ip6gre0 entered promiscuous mode [ 592.469058][T15323] device syz_tun entered promiscuous mode [ 592.476970][T15323] device ip6gretap0 entered promiscuous mode [ 592.485411][T15323] device bridge0 entered promiscuous mode [ 592.493337][T15323] device vcan0 entered promiscuous mode [ 592.500592][T15323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 592.509368][T15323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 592.517191][T15323] device bond0 entered promiscuous mode [ 592.524105][T15323] device bond_slave_0 entered promiscuous mode [ 592.531071][T15323] device bond_slave_1 entered promiscuous mode [ 592.540877][T15323] device team0 entered promiscuous mode [ 592.546626][T15323] device team_slave_0 entered promiscuous mode [ 592.553536][T15323] device team_slave_1 entered promiscuous mode [ 592.563007][T15323] device dummy0 entered promiscuous mode [ 592.572218][T15323] device nlmon0 entered promiscuous mode [ 592.591283][ T890] tipc: TX() has been purged, node left! [ 592.651537][T15323] device caif0 entered promiscuous mode [ 592.657297][T15323] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:33:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 593.089338][T15328] IPVS: ftp: loaded support on port[0] = 21 15:33:11 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, 0x0}) 15:33:11 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') keyctl$get_persistent(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:33:12 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 15:33:12 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, 0x0}) [ 594.937320][T15388] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 594.996327][T15391] bridge1: port 1(syz_tun) entered blocking state [ 595.003878][T15391] bridge1: port 1(syz_tun) entered disabled state [ 595.013404][T15391] device syz_tun entered promiscuous mode 15:33:13 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:33:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000002c00)='/dev/video#\x00', 0x400000003, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix_mp={0x0, 0x0, 0x31324d59}}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x2000000000000, 0x40, 0x0, 0x0) memfd_create(&(0x7f0000000680)='systemem0Md5sum$\x00\xb1\xae\xa8\x9b6^vie\"\xa1 \x98Ft{n[\xc0\xdd\b.\x16<\xf6\xa8\xe2\x86o>T\xa9D)\xf6*\xa6\nRk\xd2\xd0\x99o\xdc\x06\xcfP\xbb\xc0$Ng\x19\xff\x1e\xab\xdc`\x16N\xf9\xa6FU\x82\xfe\x1cj\xaa0\xbf8x\x1cC)\xb2\xabF\xacw9\x1fQ\n\xde%01\v\ro\xe8$\xfb\x91\xe5W\x9a\xa3w\vf}D/\b\f\x11b\xc0\xdf\x10\x13I\x044\xfc\x01+\x82\x89\xdcT\x88=(X\xb4/E\xef\xee\xc7\xc4\xc2\xf2\xe41\x9b\x89\x9dT\x8b\x01\x99\x91!\x868\xd7\xcb\x81\x91s\xbaX\xcb\x856_\b\xd0e\xad\xaf\x0e\xd1\x9a\xb3\n\x85\x12j\xa8a <\xffp\xd5\xe0\v\x9a\xb9\'\xc3\x17\t\xcd\xfd\x13\xe2\xe0\x84\xb7!1\xd2\x9eQ6\xc9\xa3\xea\b\xde&\xb3\xb9M\x80MR\xd4\xbf_\xd9\x1eJAr!\xc9\xc6\x114Ij\xfe@=\x01Y\xe3\x93ro\x05k\xbc\xd5', 0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x2070e000) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x333240, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 15:33:14 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x4000, 0x6a) 15:33:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 15:33:14 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, 0x0}) 15:33:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) [ 596.465494][T15413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 596.495149][ T890] tipc: TX() has been purged, node left! [ 596.515043][T15419] device syz_tun left promiscuous mode [ 596.521695][T15419] bridge1: port 1(syz_tun) entered disabled state [ 596.570370][T15419] bridge2: port 1(syz_tun) entered blocking state [ 596.577172][T15419] bridge2: port 1(syz_tun) entered disabled state [ 596.586635][T15419] device syz_tun entered promiscuous mode [ 596.625736][T15413] bridge2: port 1(syz_tun) entered blocking state [ 596.632689][T15413] bridge2: port 1(syz_tun) entered forwarding state [ 596.645981][T15413] bond0: (slave bridge2): Enslaving as an active interface with an up link 15:33:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x4000, 0x6a) 15:33:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:15 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r0, 0x0) 15:33:15 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x4}, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) memfd_create(&(0x7f0000000680)='systemem0Md5sum$\x00\xb1\xae\xa8\x9b6^vie\"\xa1 \x98Ft{n[\xc0\xdd\b.\x16<\xf6\xa8\xe2\x86o>T\xa9D)\xf6*\xa6\nRk\xd2\xd0\x99o\xdc\x06\xcfP\xbb\xc0$Ng\x19\xff\x1e\xab\xdc`\x16N\xf9\xa6FU\x82\xfe\x1cj\xaa0\xbf8x\x1cC)\xb2\xabF\xacw9\x1fQ\n\xde%01\v\ro\xe8$\xfb\x91\xe5W\x9a\xa3w\vf}D/\b\f\x11b\xc0\xdf\x10\x13I\x044\xfc\x01+\x82\x89\xdcT\x88=(X\xb4/E\xef\xee\xc7\xc4\xc2\xf2\xe41\x9b\x89\x9dT\x8b\x01\x99\x91!\x868\xd7\xcb\x81\x91s\xbaX\xcb\x856_\b\xd0e\xad\xaf\x0e\xd1\x9a\xb3\n\x85\x12j\xa8a <\xffp\xd5\xe0\v\x9a\xb9\'\xc3\x17\t\xcd\xfd\x13\xe2\xe0\x84\xb7!1\xd2\x9eQ6\xc9\xa3\xea\b\xde&\xb3\xb9M\x80MR\xd4\xbf_\xd9\x1eJAr!\xc9\xc6\x114Ij\xfe@=\x01Y\xe3\x93ro\x05k\xbc\xd5', 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x333240, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) 15:33:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:15 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, &(0x7f0000000080)}) 15:33:17 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:17 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f0000000380)=0x1, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, 0x0, &(0x7f0000000000)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 15:33:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x4000, 0x6a) 15:33:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:17 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup3(r0, r1, 0x0) 15:33:17 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, &(0x7f0000000080)}) 15:33:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) [ 599.669487][ T33] audit: type=1804 audit(1595431997.906:31): pid=15479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir408759583/syzkaller.JiRmUl/196/bus" dev="sda1" ino=16067 res=1 15:33:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 15:33:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000550f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f09b8013a060f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x2, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:33:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) tkill(0x0, 0x2e) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 600.384385][T15494] kvm [15492]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000038 data 0x340000000007 [ 600.412248][ T33] audit: type=1804 audit(1595431998.656:32): pid=15479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir408759583/syzkaller.JiRmUl/196/bus" dev="sda1" ino=16067 res=1 [ 600.541600][T15494] kvm [15492]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000051 data 0x1300000000da 15:33:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) tkill(0x0, 0x2e) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:33:18 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, &(0x7f0000000080)}) [ 600.636680][T15494] kvm [15492]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000060 data 0xb50000000051 [ 600.767363][T15494] kvm [15492]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000c data 0xd400000000cf [ 600.834199][T15494] kvm [15492]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000066 data 0xb3000000000c [ 600.937075][T15494] kvm [15492]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000062 data 0xd30000000070 [ 600.995273][T15494] kvm [15492]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000030 data 0xd800000000b8 15:33:20 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 15:33:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) tkill(0x0, 0x2e) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:33:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:33:20 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x50000}]}) 15:33:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[r0]}, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x2}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 15:33:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:21 executing program 4: syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) keyctl$get_persistent(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:33:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) [ 603.635124][T15555] IPVS: ftp: loaded support on port[0] = 21 15:33:22 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x50000}]}) [ 604.452146][T15587] IPVS: ftp: loaded support on port[0] = 21 15:33:24 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 15:33:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:24 executing program 2: 15:33:24 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x50000}]}) 15:33:24 executing program 4: 15:33:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:24 executing program 2: 15:33:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) [ 606.728073][T15641] ptrace attach of "/root/syz-executor.1"[15640] was attempted by "/root/syz-executor.1"[15641] 15:33:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:25 executing program 4: [ 607.083959][T15649] ptrace attach of "/root/syz-executor.1"[15648] was attempted by "/root/syz-executor.1"[15649] 15:33:27 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:27 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:33:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:27 executing program 2: 15:33:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:27 executing program 4: 15:33:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) [ 609.262588][T15664] ptrace attach of "/root/syz-executor.1"[15661] was attempted by "/root/syz-executor.1"[15664] 15:33:27 executing program 2: 15:33:27 executing program 4: [ 609.548841][ T33] audit: type=1326 audit(1595432007.787:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15662 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa2549 code=0x0 [ 609.571590][ T33] audit: type=1326 audit(1595432007.797:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15662 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=0 compat=1 ip=0xf7fa2549 code=0x0 [ 609.593966][ T33] audit: type=1326 audit(1595432007.797:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15662 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=55 compat=1 ip=0xf7fa2549 code=0x0 [ 609.616449][ T33] audit: type=1326 audit(1595432007.797:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15662 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 15:33:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:28 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:33:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) [ 610.337173][ T33] audit: type=1326 audit(1595432008.577:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15685 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 [ 610.359891][ T33] audit: type=1326 audit(1595432008.577:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15685 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 [ 610.618536][ T33] audit: type=1326 audit(1595432008.627:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15685 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa2549 code=0x0 [ 610.642087][ T33] audit: type=1326 audit(1595432008.627:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15685 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 15:33:30 executing program 4: 15:33:30 executing program 2: 15:33:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:30 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:33:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:30 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 612.664781][ T33] audit: type=1326 audit(1595432010.907:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15700 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 [ 612.687640][ T33] audit: type=1326 audit(1595432010.907:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15700 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=0 compat=1 ip=0xf7fa2549 code=0x0 15:33:31 executing program 2: 15:33:31 executing program 4: 15:33:31 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{}], 0x1, 0x81) 15:33:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:31 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000240)=[{}, {}, {}], 0x0, 0x0) 15:33:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 15:33:31 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{}], 0x1, 0x81) 15:33:31 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') io_submit(0x0, 0x0, 0x0) 15:33:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) [ 613.898445][T15742] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:33:32 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:34 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{}], 0x1, 0x81) 15:33:34 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') io_submit(0x0, 0x0, 0x0) 15:33:34 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r3, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01"], 0x4058}}, 0x0) 15:33:34 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) gettid() ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000240)=[{}, {}, {}], 0x0, 0x0) 15:33:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:34 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getaddr={0x28, 0x16, 0x800, 0x70bd2c, 0x25dfdbff, {0x2, 0x1f, 0x12}, [@IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_ADDRESS={0x8, 0x1, @private=0xa010101}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c0}, 0x4050) read$FUSE(0xffffffffffffffff, &(0x7f0000001040), 0x1000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x348001, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x86ce}, 0x16, 0x1) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000240)=0x1) 15:33:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) [ 617.137045][ T33] kauditd_printk_skb: 2 callbacks suppressed [ 617.137090][ T33] audit: type=1800 audit(1595432015.377:45): pid=15814 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16376 res=0 15:33:37 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) gettid() ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:33:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) gettid() ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:33:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:37 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getaddr={0x28, 0x16, 0x800, 0x70bd2c, 0x25dfdbff, {0x2, 0x1f, 0x12}, [@IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_ADDRESS={0x8, 0x1, @private=0xa010101}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c0}, 0x4050) read$FUSE(0xffffffffffffffff, &(0x7f0000001040), 0x1000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x348001, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x86ce}, 0x16, 0x1) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000240)=0x1) 15:33:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) gettid() ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:33:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 15:33:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:33:38 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 15:33:39 executing program 2: 15:33:39 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:33:39 executing program 0: 15:33:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:39 executing program 2: 15:33:39 executing program 4: 15:33:40 executing program 0: 15:33:40 executing program 2: 15:33:40 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:33:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 15:33:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100034000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 15:33:41 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, 0x0) 15:33:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB=',']) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) creat(&(0x7f0000000040)='./file0\x00', 0x0) 15:33:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, 0x0, 0x0) 15:33:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 15:33:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_NEWOBJ={0x48, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x34, 0x4, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_UNIT={0xc}]}}, @NFT_MSG_NEWSETELEM={0x824, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x808, 0x3, 0x0, 0x1, [{0x544, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x30c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "01f3942023f5049706dc62669b12698f6c87a905d8902080d38ee26162997417119e09e8537a744b332d857a5e0e8191cf08055f48904342661ec3e1f95f049b0704764ff24902f56dddae06f13a187826948954537fa087a3fb6d61f31833e05f36b1223d685c95707692cc256168c102da7e3fa39962ecc75e05a8fc93c5ddd1eb0acfbce662ef0b7fe716ca05dbc640f5cdb72535e615e9e58e6ed06f28b062b60997c8a2cdbf85"}, @NFTA_DATA_VALUE={0x91, 0x1, "c01272bcb379733a538e9d46ba36c63c1bce20d1aa8e04b2e5fb8c0105854cb05d92d4c26ce4f0145a6d0f1a9da84c0ec3aad411ddf001fb02b99ae25c7b16a261163f7b676ece67adc18cc8104f00b80f979e5330dcd7b29e6439a45c986d14dcd7d855576a2afadcd9c199a7dad649f74fcdf5fb8a6c5feadc30cae019649fe179e50d34bac65413c455a290"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "e8c15bfdde7682d06dbfdfe7da59ee19bdb26207134e4a8a38f9585a6a02af271ae809449f0fba7e9900f588a16895c8b1a77316ab811ca8c5e3bde72bea08d34d47eb8b306b76d727a1bb9a9ab648df10296c3e4a2f172f2f54e6ad036416d0f1e5f73f3f7722098197d0caba99f532e9f5878f09ea32cb2dd00e088b060c0ba95403d37aa7acb24548f34e429baa7f5cc723c031c45fe42106d66906d40b52ee13f14b52844546e063a255f88558b10fc3c7e85ce43d5128178221b1f3552d7cce5f48e44831147b67d7f3262fe8140794988f90d4c93745696c13ca3c5c439a42fc7b2606fe8b7517ea92df3dbd239a"}]}, @NFTA_SET_ELEM_DATA={0x224, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x31, 0x1, "1a8197375a653d9771930222516c8745f8f94b499f4d9c446c122ff28bfa8caa03f2c0cb9d17bf84df0b82a08c"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x2a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x294, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb1, 0x1, "6e86f3d91b2f3f225c3ba8a9886bd5ee9b37c14c205bc5f6b2ee14de0e4d0cb2e613c757997e09c1ec3fff8822b55ffbe219f74cd6890d0dedad122d684d0fbcef0fcc4f1691fe78fa76ac03e18307cf6145b66bf7b0d2eb411cc3c9b21cb0136d930d5c9fa65beb206dc69505be49274962bcf242208868b6c45741aeaf74d58a39a19af970ea0d8e665ada153a3cf50baeed6b8ff960dd1daa19b70b7c6395e1ae0ce79785edc623d29bbc7e"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x158, 0x1, "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"}]}]}]}]}], {0x14}}, 0x894}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:33:42 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, 0x0) 15:33:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='{\x00') 15:33:45 executing program 4: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000240)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) 15:33:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f0000001440)=ANY=[@ANYBLOB="20000500150a04010000000000000000000000040c00064000000000f60000018635687456e21f1d41c1b3bff0b66ab9bb7e78083449b27a304f6bb192dfc3685435e58e6ac5c6270531b488c8821210c22d01a4b1bc20860ead5dbe2e073ebda28edd5ece9764d20c370d4b168cb786027b4e9b7710f4ebf32c998dbf0a342850760895b191889fafd4620c94205551aa6f64350a18b02d20f0c1b19633c2408f8bd486832e78aec175672998db91fe515bb3abcf0b"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x80) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="030000100bc0173f3408c0dd9f9452e615b9459a7d8267a6087ee2101880688f918ec0d68d2f2eeef1c24af5f7f34f71c264b33fe7128b186a3d2b282b121e28f606baeff0a5ef80c28d362d6e51b220a277e9e09b8af0d1557a5da8ca300ecd040171db874ef68848b44f6554eb5c52b51b6c0b961abaaabe9c729fdb23910d4ce79b9c1c3dfb373233939dda5380b665dc33d798c916a97fe7da80d515924d85d39f6d24fa7e4538f6adc9f63eda0e222cc2b220e30420b552cdc5226aa2f3322a141759ea3fe2ad6d70450f6936759cad2eda43d9dce1fbd83c639d72f8e5251ffea7365ff19f051469cfb43429418570381fd2632a84aed067212130e9ca2957eb0368a0038cf4f67990c3a4c38595e7b7165694e3fd085c7c627fdea202dcc50c16b9773cf865fb6c8e9003f9d5d7dfb13f78ae365258f899605615fb6e71d205c328cc69d0bc9b28a49d9a8cccf872ce3213a31af48ab3fb6e116a9083c7e9162a069b2b16e0e6565607b2f6ae435e1f393dff17fd4ab013fb4072c6947bed13e7ae2d4051a892a8511481a7ba6ecd7e9c92f60dd38d0b2b69668526bead62ff6929e0ed973a9c5ff78b5092701865f55fb31328f800774ef6d3ebfddd57c97fad047a6e7fc215395db6318316b0eef04e3a4a8d7421610eee0f54df6b8137adb2b85835fa717a85995190724a38217a2482c0299b16afc96ad8715920cea4e819ae6aa586493ef1d04b6eae74399c8b225a69a1867f7be044ad13b13180cd9272245eb694abc0b134400177a647a8b2a816eb9f7f2a9f6fb1f617a4aa709199da417dd0d87dbdbb712fd2bf561a30797919295d6d4ded651a95618bd21b8c53daf32ae34ffc4b909b026351a53c0c8494ad6e423494c2f66fd76f42883c0434ad696ced08bf95a60bef8fe389f92f2cfaf93945aa8fd4bbd36332aa9dc128bd6e428176d060070099ba19a5c93697439af419b1421298442a27991e96718a407dada99c70ad4fdca2e22f3eb3f9c4d515c7be242c1c34b51580483fcffd4c8a0d8c3582c0a8b5ffe841900a4547b40f467bce02b4e14cfb5baee3def81ed88f9e1e00066192c478c0a9b2807b4c915609fdb28b5ad81603133bed61e09f4eb3e50c994c4ef3f0c0efaee4884ddfafa7d64c0140b26ce8244ea738e69cc6454fe907088ba593936e24e52059291ba9b16c3d6c017ea8e4dfdda1199ce9ad0634e2191db55263c77d28be59e620b9d3a3a96fd627ebab79ad107aa5662e6b49233e0be967a72f00508672d1451a68ee43ac5c9fbe460159f6fd20ebfe555bfff355c6630a0146b878586ef0fea210905bd0125c7501845c324a044b9c6db24cc149361f2f912868ee4cdd1e4861f591c47e7cc4a6e621c14b1d15a9c4b9a00cac84420710cdbfc585c9962803ad9d7ce91c0399080fcbd31f656e674eb8a8461e382668663d51414386ab4153f75d133842b247f906d8e0ba4caba690d745cc3e5b836b324d701273ba44be0412cf909dee2f9a0e6db001decf438d4f0a858d61602f81fbb22cf28175df19831fbe406ad2a930a4a1555dfe46953e4028ce03c25fd6e2f24abc9ab52a4b508ed68639298e4bbba335cd440b2b3c6f8a67ee4c46c808256bd3ac5daded12f14cadd61ef13a29ab6991479fb1479e167cb6ab01c885292c773b04bcca26cfe0411986d5790c7e24d057eeabd20eb9f9c21a2f636a4efbf5ab714c14f835ae55f1d97937e06eb87853c4541fd7c6bb1fa68565293e2dea6acd667cc7cc3aadf832bee9cd07a6bd87b2a0a27a99e9fc40c6c5d65bea2b9e7a6a69d3046dda7e1431844febe11252d8ab78d5966c6b20cad7c5819e90e5eb4eb7a755b5839d7be95a899c1ae10619a8974f822527f403848e015e599d2923b15bb723afea20604ed397bf95d3dd2e3136ddfe284d3059bd11a1f74ddf88d2b0923766ce1ea7f915b98dba250cbf12613ccb60bfadf018ad312d253a1e3628970a97268d33ba10c5bd6a17952292c949d7d7bbd0ac5426f98e12f32607f943b550fd25b5c39668f84097605c6d05f12baa2020e39a6c3f6bcaef1fbab7932a3477341e6cd49067a01a7beed30dd92523e157eaf92572db14845c239d75ec581f2083c5a5a64a9801390e73a9d69bcda8b0cfbf72c5ed25ab4e8dbddd22ce09c789f8581ad207d9fbe3d655312bfc87147beec5064e71251a81e3d1113517328169d4e0c4e24a89682bcd56461c0caa9235d968a1d3984640a3fb96489e240e2a76571408efbe1d07312c7d4776a1c32bc1268a42145887af077bdedecdfa46956f871e42aef871adb56fb4308f92d0ccb66b18211aca4e8aedfe59f980902a44afadddd47af2af1cbf00bdc2284dd03705ba99055d774860cf43f779f55113c4fb04c93d468b6eaa184d535df8b12ae756a55a23fc58d5a8200f9b22bb44e7e37667bad50ee6bcce4251284849024ecd6a44782a981000f20808c7349b16fe90f68db498e6386327c15a7a14d79f97c2b0672276ed446014b8e5103c2e00c744e4b58c8a9894ce67c4d46336eaa1f3da1f78a42a298c019b15133abf8027f23385c803be3cfcc716f3fb1bb27fed908646bef3b88b9e6a2fed91f69574067678f8b1a035dc809179fe8dc89dee5cacc1ca18d1adf2ebffe3cc08876873151c2e95952af71c926cb9345766bff01fd2f10d451d8badcfc24972360d45157be188730c219bbe95b43aaa6312a1f52db0a9138a193bff9a38c29432d205c97d763e1e1e5a5bec4bff2cee29698325bec61bf78fd8cb5624834aa1fa2c176e9f497f4b109a32e6ca61bc1ebd7379cbf56e8e34a7e2cea524afd72768c52794eefb678b467e729a586591d2ace4a8d5bd5c1f9eeac6645fd668b25e60ec0d31f23ab581820e1a54e8bfd61ce60d553ca1ab18417d411f2b7265049926f6d8009956e48e1ac914d66a0f3ee478bb902d1c1703e74899a64ad48a70c1293017104b731798909ed80cb0090b639902239fa33e613bcd3141af2747b7246622022cdf07bb6aeb6cf82435ba2233a4b5cbe6e2ba213ab365fb29981c5b9b796942adee9d05689bd723a13cc6ee09ffd53637ee16c97d2951c00d1661dbaef43405d558a4aad2b8600ec5af19a93bc1c3e684a86a9c65d1fcaf77c152796b7edcad6dce96d56da6c59cb9f2d1c03ddb0fe04cfeee00402ac4b796182837de8e43197f5b8d8fd3b5370d1355d18caba15a744353eeb92ab3944fa99f13fe962f242c08a5015498943bda295bda32efa4ec5ab74a3f8d1379333802ab8e1af9183fe2fe5db0463bfdc12903a1d920daa70db3a642ea7e2cd81c18e240ae87697c88bb833624df38825e983741613f09a861943ed2a6ed2c702f369abd172c8250de623758884e9d69cdf98694dcd342bcfaf069f0b36af2548d5fd344ae5e4d5c30b767fcf6f5e0bbdb582eaf602019d7753058a1e9b8b8e88867a9e7fab9a6949d3f6624800d5ef130c83806c802108a75c57ed3e56d48c1140ccf8fc7eb562dadc3ca50b0f204d9e618dd0c567d7188104966a225fd955ec6988ec738ee4ceaaad22abe35fb4656a6a53f0a2449d39c23f7c393e5a7cbd34f70cfa787a492751fd1b36272491416ff937b98c87d82bcedea48ff35d920efb9bf24cb5607495e4436da035bd9c0fa4495f521680293c50ead713438e5ee1dcb674eb27801889fcea1a1a2aa75c4ab4ab67047d180344e255e79e056c3c9ffe7be6e9ff3c0a0f6b59386798827b9a7ab3fb1d98c44df100acaccdf89f86beb9875fa3894fb89bfd44284bb6963c9e28393d608ed5ed37f00dd3d7a61252cb920214949ef857bccb8824857c09518b3f35e53a8b83de3a585bbda9032dff080bdec68338ca1a4858f5059b4b9394289b2fb8f0cf893a58472eba669d40fb1fa67f1f6dacbbe3703a78d986d8168d455b541ee2121e1c14188b2259817b3bca0e6d33d07a2f94f673db85f2be21420e950c265565ba4791dfed81a11c57655ce1134fb5e6a5bb9ded5a280e58c72b2f68b93e2593e9034c9039c0484b1dbae1d584690d6df8e09ffc40b9a262adebd1f3f24a2e21412f4905bd42959faf456844668b0587b2d047a34ef5705d9111a49d2e3648c506dddc5079ba0a3738d2ead748d4c5272a478b42aabc88e088d9a450b731d07ec3b3d743e011aa1d34ba47869ec0f5fc47094f85e385f9c1298678ef829c9abdd2e5822b9e4f2778d5b532fdf75af320bef956cf32325a789b974cc5300a963f2079257f081a5e6138c7df0e80057c0c360909c7953a681c202bf111a80c96c0a235f20bb607621d52a50cf0e5bd68c618806424ee7a455604fb984a3f65db3cc21cd35d4857a7438b1a4e7d5a7f0131925f42a1002b1012aa383ab4c82bd0ca7d1fddedb6b01467e1b3aeae5d77e8d2c684f6ac549f2aa2af0e5d3672be3b4cea222efa68fdfea97fa8545c4d299c1b4c77566d970ea28ed768d1f01c8249e43c32d3a5354de10c4fedc71501b41a8c22b70389fc795e43969af96b007525a00e4d8b09918c993f6564012469312eca88ddde8e903ac6558449375f89e3b34be3d50eabb2738475a80375a4e981f7f3e63a7e049291f7dfbadb5e763f305554c0fd30637bf02afa0f4a40d424d383e5eadb66699743d0f4add6f0083be09451e97e09079b7cd07a7eebbdf3264cab8f286f017a304b737b7eddd432d62048fc9452d8cfe2977d63550d077710b2aea5470a65d862e3a34ad7a3b57e364b4e9a7bfaa6716b76c8511db9dea9c435d88caded5a56c74d882ae5270ef2bd3f99f6feeaad71deae1095ee691cba6a53385ae1e095fa806bbc1ffb7e4d6072a28f5652de5733ef482af9f42449e53fd268ff9fca203dcd43a6b8376f4670433758039f7f573d4a34c46bfe7668607dc40de32e90ae39cbc343ff472b3768036e97627ff9d1e39bc135ca65aaec8d9dea9f6b662c3b785da122d125875c9093db32570ec1c29ae7be9cd920b295a2975af4578f9c5c4fdb2ff4e0a3d3a3ab080605525799c22f468b415105aee55d8ec931ecdb6b38f3ec9d953df9f0f7cb408fc10a8e64aa8a9fc957b45920b1cbdb8dd940f7e5fb120b024d10090a91d23771a6e4ee0e6c896de2b144dc02a6b23583b247849375b24babc392e87d0ecb86b66af67ac29ff9105e296adadfe227f4b02605b277630f8bfc1404259186b34c20358ffa67b54dee5227af373a39fb97df83d421b5a58f676f0f5ac5222ed90211009cd60f7da7e6ede1ab886bd60d93f83c0a1"]) 15:33:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:45 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, 0x0) 15:33:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) unshare(0x2c060000) 15:33:45 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f000058bfe4)="29000000140003b7ff000f00040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:33:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:45 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) close(r1) 15:33:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 15:33:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="1c0000002000290f000000000000000002"], 0x1c}}, 0x0) 15:33:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x4040000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="21116e4f16dbb7f09115365169afd78f99b2c79c57f454460390b68c4ac309575ff02d96dd7226f677953a8be7fe886a3e324cd562cee019bdc086055ea48d9fc697e46fe1d1fe6fe9e81be5826a2c815a10b1ec2e187991ec2c05b8eb55f4e82afedd016abbd78631fd80db8bbb5cfe703bac81", 0x74}, {&(0x7f0000000280)="b9c478f848ddcf76", 0x8}], 0x2, 0x0, 0x0, 0xc004}, 0x801) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:48 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, 0x0}) 15:33:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000040), 0x0, 0x0) close(r1) 15:33:48 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 630.023780][T16036] IPVS: ftp: loaded support on port[0] = 21 15:33:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x81) 15:33:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 15:33:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc68c8079019996f5e65cab354149d9107d8a88b0aa5b5661555f00443aee5e71400"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x4040000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="21116e4f16dbb7f09115365169afd78f99b2c79c57f454460390b68c4ac309575ff02d96dd7226f677953a8be7fe886a3e324cd562cee019bdc086055ea48d9fc697e46fe1d1fe6fe9e81be5826a2c815a10b1ec2e187991ec2c05b8eb55f4e82afedd016abbd78631fd80db8bbb5cfe703bac81", 0x74}, {&(0x7f0000000280)="b9c478f848ddcf76", 0x8}], 0x2, 0x0, 0x0, 0xc004}, 0x801) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(0x0, 0x0, 0x81) 15:33:49 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, 0x0}) 15:33:49 executing program 4: [ 631.027811][T14120] tipc: TX() has been purged, node left! 15:33:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x4040000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="21116e4f16dbb7f09115365169afd78f99b2c79c57f454460390b68c4ac309575ff02d96dd7226f677953a8be7fe886a3e324cd562cee019bdc086055ea48d9fc697e46fe1d1fe6fe9e81be5826a2c815a10b1ec2e187991ec2c05b8eb55f4e82afedd016abbd78631fd80db8bbb5cfe703bac81", 0x74}, {&(0x7f0000000280)="b9c478f848ddcf76", 0x8}], 0x2, 0x0, 0x0, 0xc004}, 0x801) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(0x0, 0x0, 0x81) 15:33:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, 0x0}) 15:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x4040000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="21116e4f16dbb7f09115365169afd78f99b2c79c57f454460390b68c4ac309575ff02d96dd7226f677953a8be7fe886a3e324cd562cee019bdc086055ea48d9fc697e46fe1d1fe6fe9e81be5826a2c815a10b1ec2e187991ec2c05b8eb55f4e82afedd016abbd78631fd80db8bbb5cfe703bac81", 0x74}, {&(0x7f0000000280)="b9c478f848ddcf76", 0x8}], 0x2, 0x0, 0x0, 0xc004}, 0x801) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:51 executing program 0: 15:33:51 executing program 4: 15:33:51 executing program 4: 15:33:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(0x0, 0x0, 0x81) 15:33:51 executing program 0: 15:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc68c8079019996f5e65cab354149d9107d8a88b0aa5b5661555f00443aee5e71400"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x4040000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="21116e4f16dbb7f09115365169afd78f99b2c79c57f454460390b68c4ac309575ff02d96dd7226f677953a8be7fe886a3e324cd562cee019bdc086055ea48d9fc697e46fe1d1fe6fe9e81be5826a2c815a10b1ec2e187991ec2c05b8eb55f4e82afedd016abbd78631fd80db8bbb5cfe703bac81", 0x74}, {&(0x7f0000000280)="b9c478f848ddcf76", 0x8}], 0x2, 0x0, 0x0, 0xc004}, 0x801) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:51 executing program 4: 15:33:52 executing program 0: 15:33:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:54 executing program 4: 15:33:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140), 0x0, 0x81) 15:33:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x4040000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:54 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, &(0x7f0000000080)}) 15:33:54 executing program 0: 15:33:54 executing program 0: 15:33:54 executing program 4: 15:33:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x4040000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140), 0x0, 0x81) 15:33:55 executing program 0: 15:33:55 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000380)=""/246) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000100)={0x1, 0x2}) dup3(r1, r2, 0x0) 15:33:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(0x0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:57 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, &(0x7f0000000080)}) 15:33:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x0, 0x70bd2b, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:33:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140), 0x0, 0x81) 15:33:57 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000380)=""/246) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000100)={0x1, 0x2}) dup3(r1, r2, 0x0) 15:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0)=r6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{}], 0x1, 0x81) 15:33:58 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000300)=0x1) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) gettid() mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB]) 15:33:58 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1730], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x43, 0x6000, &(0x7f0000000280)="b9ff0300600d698c389e14f06558fcffffff000040006321000e08060001080006040062050000002fbd53039e6aab84181aa5feffff07000000fe000000012114dd0a", 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) gettid() [ 640.295340][T16209] 9pnet: Insufficient options for proto=fd 15:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc68c8079019996f5e65cab354149d9107d8a88b0aa5b5661555f00443aee5e71400"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xa, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0xa, 0x3, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0x0, 0x4, 0x8, 0x10, 0x4}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x8c, &(0x7f00000004c0)=""/140, 0x40f00, 0x1, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x4, 0x8001}, 0x10, r5, r1}, 0x78) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:33:58 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x0, &(0x7f0000000080)}) 15:34:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(0x0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:34:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{}], 0x1, 0x81) 15:34:00 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000380)=""/246) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000100)={0x1, 0x2}) dup3(r1, r2, 0x0) 15:34:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) 15:34:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc68c8079019996f5e65cab354149d9107d8a88b0aa5b5661555f00443aee5e71400"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:00 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x50000}]}) [ 642.919319][T16239] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{}], 0x1, 0x81) 15:34:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) 15:34:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) 15:34:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) [ 643.929756][T16275] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(0x0, 0x2e) ptrace$cont(0x20, r0, 0x0, 0x0) 15:34:04 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x50000}]}) 15:34:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) 15:34:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:04 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000380)=""/246) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000100)={0x1, 0x2}) dup3(r1, r2, 0x0) 15:34:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) [ 646.109442][T16299] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 15:34:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') [ 646.693998][T16321] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:05 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x50000}]}) [ 647.232719][T16334] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 647.908687][ T0] NOHZ: local_softirq_pending 08 15:34:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:34:07 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}) 15:34:07 executing program 4: 15:34:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:07 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:34:07 executing program 4: 15:34:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) [ 649.606552][ T33] audit: type=1326 audit(1595432047.847:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16349 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd6549 code=0x0 [ 649.629580][ T33] audit: type=1326 audit(1595432047.847:47): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16349 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd6549 code=0x0 15:34:08 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:34:08 executing program 5: 15:34:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 649.898589][ T33] audit: type=1326 audit(1595432047.897:48): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16349 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd6549 code=0x0 [ 649.921271][ T33] audit: type=1326 audit(1595432047.907:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16349 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd6549 code=0x0 15:34:08 executing program 4: [ 650.214100][ T33] audit: type=1326 audit(1595432048.457:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=0 compat=1 ip=0xf7fd6549 code=0x0 [ 650.236754][ T33] audit: type=1326 audit(1595432048.457:51): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=55 compat=1 ip=0xf7fd6549 code=0x0 [ 650.259170][ T33] audit: type=1326 audit(1595432048.457:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=55 compat=1 ip=0xf7fd6549 code=0x0 [ 650.493632][ T33] audit: type=1326 audit(1595432048.537:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd6549 code=0x0 15:34:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:34:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:10 executing program 5: 15:34:10 executing program 4: 15:34:10 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:34:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:10 executing program 4: [ 652.689237][ T33] audit: type=1326 audit(1595432050.937:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16398 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd6549 code=0x0 15:34:11 executing program 5: 15:34:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) [ 652.856118][ T33] audit: type=1326 audit(1595432050.967:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16398 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=55 compat=1 ip=0xf7fd6549 code=0x0 15:34:11 executing program 3: 15:34:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:34:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:11 executing program 4: 15:34:11 executing program 5: 15:34:11 executing program 3: 15:34:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:34:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="10024e21ac1400aa00"/135, @ANYBLOB="01"], 0xa0) 15:34:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 15:34:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:34:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 15:34:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14b00, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000300)=0xe4) 15:34:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x80000001}, 0x10) 15:34:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x13) 15:34:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 15:34:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)="9f", 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:34:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000300)=0xe4) 15:34:15 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) [ 657.068871][T16514] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 15:34:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000780)=ANY=[@ANYRES32], &(0x7f0000000380)=0xc2) 15:34:17 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 15:34:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 15:34:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 15:34:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb8) 15:34:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2100000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000004c000000000000000000000000fa00"/123, @ANYRES32=0x0, @ANYBLOB='\x00a'], &(0x7f0000000300)=0xe4) 15:34:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:34:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:34:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 15:34:20 executing program 4: 15:34:20 executing program 3: 15:34:21 executing program 3: [ 662.906236][T16595] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:21 executing program 4: 15:34:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:21 executing program 5: 15:34:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:21 executing program 4: 15:34:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f00000000c0)) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:34:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:34:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002500)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}}, 0x24}}, 0x0) 15:34:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:24 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80800) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:34:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tgkill(0x0, 0x0, 0x0) 15:34:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x14, r1, 0x301, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 15:34:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x401}, {}, {}, @time=@time={0x146}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 15:34:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:25 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:34:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) [ 668.391013][ T0] NOHZ: local_softirq_pending 08 15:34:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:34:27 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 15:34:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:27 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgrcv(r0, 0x0, 0x27, 0x0, 0x0) [ 669.312175][T16687] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x100) lseek(r3, 0x4200, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 669.862762][T16705] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:34:28 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x100) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:28 executing program 3: r0 = gettid() kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 15:34:28 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) time(&(0x7f0000000000)) [ 670.513763][T16720] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) tkill(r0, 0x2e) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:34:30 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:34:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:34:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x2c, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 15:34:30 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000010000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b845bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f802700000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000e1ff000000000000000000000000000004feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:34:30 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') [ 672.747053][T16740] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:34:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c0000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf250800000014000300fe8000000000000000000000000000bb080005000a01010114000200fe80000000000000000000000000001b2700070773797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a733000000500010001000000050001000000000008000400ac1414390500010000000000fb4b42"], 0x8c}}, 0x40084) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:31 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 15:34:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 673.392360][T16766] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 15:34:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00', @ANYRES16, @ANYBLOB="00012cbdda3f8be48589bccac14ad0077556157000ffdbdf25060000002c00070073797374656d5f753a6f626a6563745f723a6974645f6368696c645f657865635f743a733000080004000a0101021400060069f9ffff"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x54) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:34 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 15:34:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 15:34:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) 15:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r5 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6, @ANYBLOB], 0x20}, 0x1, 0xc00000000000000}, 0x0) 15:34:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 15:34:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev}}}, 0x90) [ 676.071618][T16794] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32], 0x44}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5], 0x20}, 0x1, 0xc00000000000000}, 0x0) 15:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 676.209032][T16800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 676.218466][T16800] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:34:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) clock_gettime(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r5 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6], 0x20}, 0x1, 0xc00000000000000}, 0x0) [ 676.700314][T16806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 676.710232][T16806] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:34:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000001000000000000000", @ANYRES32=0x0, @ANYBLOB="0302000000000000140012800c0001006d616376746170"], 0x44}}, 0x0) [ 676.917734][T16822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 676.927615][T16822] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x10) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 677.259999][T16850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 677.269507][T16850] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 677.296120][T16851] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 677.305638][T16851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 677.552818][T16864] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:34:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) 15:34:36 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) pipe(0x0) 15:34:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@volatile, @var]}, {0x0, [0x0]}}, 0x0, 0x37}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) 15:34:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:34:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) 15:34:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 678.688219][T16909] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 15:34:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:34:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 679.062254][T16922] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:34:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000), 0x0, 0x0) 15:34:37 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x143042, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040), 0x4) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) fallocate(r1, 0x20, 0x0, 0x8000012000) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) 15:34:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:34:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x115}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:34:39 executing program 1: 15:34:39 executing program 5: 15:34:39 executing program 3: 15:34:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:39 executing program 3: 15:34:39 executing program 5: 15:34:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:39 executing program 1: 15:34:39 executing program 5: 15:34:40 executing program 4: 15:34:40 executing program 3: 15:34:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:40 executing program 5: 15:34:40 executing program 1: 15:34:41 executing program 3: 15:34:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:41 executing program 1: 15:34:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:41 executing program 4: 15:34:41 executing program 5: 15:34:41 executing program 3: 15:34:41 executing program 4: 15:34:41 executing program 1: 15:34:41 executing program 5: 15:34:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:42 executing program 3: 15:34:42 executing program 4: 15:34:42 executing program 1: 15:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 15:34:42 executing program 5: 15:34:42 executing program 3: 15:34:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:34:42 executing program 1: 15:34:42 executing program 4: 15:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 15:34:42 executing program 5: 15:34:43 executing program 3: 15:34:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:34:43 executing program 1: 15:34:43 executing program 4: 15:34:43 executing program 5: 15:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 15:34:43 executing program 3: 15:34:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:34:43 executing program 1: 15:34:43 executing program 5: 15:34:43 executing program 4: 15:34:43 executing program 3: 15:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 15:34:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:34:44 executing program 1: 15:34:44 executing program 5: 15:34:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x24, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 15:34:44 executing program 4: 15:34:44 executing program 3: 15:34:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:34:44 executing program 1: 15:34:44 executing program 5: 15:34:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x24, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 15:34:44 executing program 4: 15:34:44 executing program 1: 15:34:44 executing program 3: 15:34:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:34:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x24, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 15:34:45 executing program 5: 15:34:45 executing program 1: 15:34:45 executing program 4: 15:34:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:46 executing program 5: 15:34:46 executing program 3: 15:34:46 executing program 4: 15:34:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 15:34:46 executing program 1: 15:34:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:46 executing program 3: 15:34:46 executing program 5: 15:34:46 executing program 4: 15:34:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 15:34:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:46 executing program 1: 15:34:47 executing program 3: 15:34:47 executing program 5: 15:34:47 executing program 4: 15:34:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 15:34:47 executing program 1: 15:34:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:34:47 executing program 3: 15:34:47 executing program 5: 15:34:47 executing program 4: 15:34:48 executing program 1: 15:34:48 executing program 3: 15:34:48 executing program 5: 15:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) 15:34:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:34:48 executing program 4: 15:34:48 executing program 1: 15:34:48 executing program 5: 15:34:48 executing program 3: 15:34:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:34:48 executing program 2: 15:34:48 executing program 4: 15:34:49 executing program 1: 15:34:49 executing program 5: 15:34:49 executing program 2: 15:34:49 executing program 3: 15:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:49 executing program 4: 15:34:49 executing program 1: 15:34:49 executing program 5: 15:34:49 executing program 2: 15:34:49 executing program 3: 15:34:49 executing program 4: 15:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:49 executing program 1: 15:34:49 executing program 5: 15:34:50 executing program 2: 15:34:50 executing program 3: 15:34:50 executing program 4: 15:34:50 executing program 1: 15:34:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:50 executing program 5: 15:34:50 executing program 2: 15:34:50 executing program 3: 15:34:50 executing program 1: 15:34:50 executing program 4: 15:34:51 executing program 5: 15:34:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:51 executing program 2: 15:34:51 executing program 3: 15:34:51 executing program 1: 15:34:51 executing program 4: 15:34:51 executing program 5: 15:34:51 executing program 2: 15:34:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:51 executing program 1: 15:34:51 executing program 3: 15:34:51 executing program 4: 15:34:51 executing program 5: 15:34:52 executing program 2: 15:34:52 executing program 4: 15:34:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:52 executing program 3: 15:34:52 executing program 1: 15:34:52 executing program 5: 15:34:52 executing program 2: 15:34:52 executing program 4: 15:34:52 executing program 1: 15:34:52 executing program 3: 15:34:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:52 executing program 5: 15:34:52 executing program 4: 15:34:52 executing program 2: 15:34:53 executing program 3: 15:34:53 executing program 1: 15:34:53 executing program 4: 15:34:53 executing program 5: 15:34:53 executing program 2: 15:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:53 executing program 3: 15:34:53 executing program 1: 15:34:53 executing program 5: 15:34:53 executing program 4: 15:34:53 executing program 2: 15:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:54 executing program 3: 15:34:54 executing program 1: 15:34:54 executing program 4: 15:34:54 executing program 5: 15:34:54 executing program 2: 15:34:54 executing program 3: 15:34:54 executing program 1: 15:34:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:54 executing program 5: 15:34:54 executing program 4: 15:34:54 executing program 2: 15:34:54 executing program 1: 15:34:54 executing program 3: 15:34:55 executing program 4: 15:34:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:55 executing program 5: 15:34:55 executing program 2: 15:34:55 executing program 1: 15:34:55 executing program 3: 15:34:55 executing program 4: 15:34:55 executing program 5: 15:34:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:55 executing program 2: 15:34:55 executing program 1: 15:34:55 executing program 4: 15:34:55 executing program 3: 15:34:55 executing program 5: 15:34:56 executing program 2: 15:34:56 executing program 1: 15:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:56 executing program 4: 15:34:56 executing program 3: 15:34:56 executing program 5: 15:34:56 executing program 2: 15:34:56 executing program 1: 15:34:56 executing program 3: 15:34:56 executing program 5: 15:34:56 executing program 4: 15:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:57 executing program 2: 15:34:57 executing program 1: 15:34:57 executing program 3: 15:34:57 executing program 5: 15:34:57 executing program 4: 15:34:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:57 executing program 2: 15:34:57 executing program 1: 15:34:57 executing program 4: 15:34:57 executing program 3: 15:34:57 executing program 5: 15:34:57 executing program 2: 15:34:57 executing program 1: 15:34:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:58 executing program 5: 15:34:58 executing program 4: 15:34:58 executing program 3: 15:34:58 executing program 2: 15:34:58 executing program 1: 15:34:58 executing program 5: 15:34:58 executing program 3: 15:34:58 executing program 4: 15:34:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:58 executing program 2: 15:34:58 executing program 1: 15:34:58 executing program 3: 15:34:58 executing program 4: 15:34:59 executing program 5: 15:34:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:59 executing program 2: 15:34:59 executing program 1: 15:34:59 executing program 3: 15:34:59 executing program 4: 15:34:59 executing program 5: 15:34:59 executing program 2: 15:34:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:59 executing program 1: 15:34:59 executing program 3: 15:34:59 executing program 4: 15:35:00 executing program 5: 15:35:00 executing program 2: 15:35:00 executing program 3: 15:35:00 executing program 1: 15:35:00 executing program 4: 15:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:00 executing program 5: 15:35:00 executing program 2: 15:35:00 executing program 1: 15:35:00 executing program 3: 15:35:00 executing program 5: 15:35:00 executing program 4: 15:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:01 executing program 2: 15:35:01 executing program 1: 15:35:01 executing program 3: 15:35:01 executing program 4: 15:35:01 executing program 5: 15:35:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:02 executing program 2: 15:35:02 executing program 4: [ 704.099596][T17471] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:35:02 executing program 5: 15:35:02 executing program 1: 15:35:02 executing program 3: 15:35:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:02 executing program 2: 15:35:02 executing program 4: 15:35:03 executing program 5: 15:35:03 executing program 3: 15:35:03 executing program 1: 15:35:03 executing program 2: 15:35:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x4, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:03 executing program 4: 15:35:03 executing program 5: 15:35:03 executing program 3: [ 705.269969][T17497] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:35:03 executing program 1: 15:35:03 executing program 2: 15:35:03 executing program 4: 15:35:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:03 executing program 3: 15:35:03 executing program 5: 15:35:04 executing program 1: 15:35:04 executing program 4: [ 705.892414][T17510] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:35:04 executing program 2: 15:35:04 executing program 5: 15:35:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 15:35:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:35:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:35:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 15:35:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[{0x10}], 0x10}, 0x0) 15:35:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x94) 15:35:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, 0x0, 0x0) 15:35:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:35:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 15:35:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000100)="84", 0x1}], 0x1}, 0x0) 15:35:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:35:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 15:35:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) dup2(r1, r0) 15:35:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f000053b000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:35:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:35:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}, @prinfo={0x14}, @sndrcv={0x2c}], 0xac}, 0x0) 15:35:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1116) shutdown(r3, 0x0) 15:35:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 15:35:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}, @prinfo={0x14}, @sndrcv={0x2c}, @prinfo={0x14}], 0xc0}, 0x0) 15:35:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 15:35:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 15:35:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000340), 0x8) 15:35:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, 0x0, 0x0) 15:35:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0xa0) 15:35:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000100)="84", 0x1}], 0x1, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) 15:35:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f0000000340)=0x8c) 15:35:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 15:35:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:35:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x7}, 0x10) 15:35:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 15:35:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000140)="c59da3483eedcf1e0b64de67c8c8c769391c99c28b9071e3200a32451eb797c2de3fb437ef1f8e0698d734bc1f7ad3ebb59b8faf09009d911e4d5dbcadccc44da12899cb542840dcfb8d92fc02db077757", 0x51}, {&(0x7f00000002c0)="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", 0xfa0}], 0x2}, 0x0) 15:35:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x6) 15:35:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xd, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:35:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x376) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x7, 0xffff, 0x2}, 0x10) 15:35:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="84299c2721eba9f04d8464f58582", 0xe}, {&(0x7f00000005c0)="4f080957e949c3fc9660dff78745967beddca4ca9c86ed51d9e6056091e777821e4c8ad430f4af7254087a9e32558f281491c43b98756015c8e43de09d60f3508d7458e591eed28aaa5de94240c51cf1206689924707886149ec990614c7db191149c7f4cfd29555e4ef7609e91e11fae5bcb4962ff6953952c63d121b07737ea70c0dc2a073be8a8b26dca002e6d048a9", 0x91}], 0x2, &(0x7f0000000280)=[{0xf8, 0x0, 0x0, "0eb554492c6bc40a25b431e6e964c56f05d91e5559e01f97e043737041ebf8b4460795355909f198e31b127dc72296bbf642a54b566fdd774a9d229092f15577bbd8a2a6a84642913e31fc0623743c90bb45b948e627bcb6255cb7875c620262f2b536a0dfb76d7ea5d87216680d856260643251a7583181f6a902f647cb24337f3059e015d9af5edaa0418f52f556d8787cc022cbc094dcda38e156a3c54fd0a303d2fa5efb645ecacf92943e28c44dbb1aa940babb4990e312d8c3a8bf69d9bae4da89e963f34735e37127843badccaf4776abdf3011b5bb83e260752084cfdecd01b46ff9ec3e"}, {0xd0, 0x0, 0x0, "bce3b7c7338f30620a645cd651a6c4805d4062ab6efe394385724ed067c283a3a82718c719378af4149a0a366b1c1995784a9f1603daa7a760e726c090e248f0f2a2185c5c8fc3a6f4bcce7e8ab5bfec84f499b0b33e87a50ffcaa11f4da5216437117c396fb9b8225bd02379d7f093265a1b876e3ef557d7e9743e7b47622ea17602f7315f9847197402562bec099a4916e87bf73dd6bca10bc5518538095ff46e34f07f2eccc6d24b34f83f8f94f2bbbe6149bdce8eb5f627e7e"}], 0x1c8}, 0x20189) 15:35:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c4e220000000000000000000020"], &(0x7f0000000280)=0x44b) 15:35:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x84) 15:35:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x376) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000040)={r2}, 0x8) 15:35:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x33d4, 0x4) 15:35:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @init={0x14}], 0x30}, 0x0) 15:35:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 15:35:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r0) r3 = dup2(r2, r1) sendmsg$inet_sctp(r3, &(0x7f00000002c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:35:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='0'], 0x30}, 0x0) 15:35:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f00000000c0)={r6}, &(0x7f0000000040)=0x8) 15:35:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="140000008400000007"], 0xd4}, 0x0) 15:35:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x376) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000040)={r2, 0xfffd}, 0x8) 15:35:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 15:35:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000001100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x1) 15:35:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x6c6}, 0x10) 15:35:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 15:35:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb8) 15:35:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f00000006c0)=0x8) 15:35:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 15:35:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 15:35:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000001100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000001140)="cc", 0x1}], 0x1}, 0x0) 15:35:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xd, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000001c0), &(0x7f00000000c0)=0x8) 15:35:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b0, 0x3b8, 0x1f8, 0x3b8, 0x0, 0x0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@loopback, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 15:35:10 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 15:35:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x5, 0x4) sendmmsg$unix(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 15:35:10 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) clock_settime(0x0, &(0x7f0000000100)={r0}) 15:35:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) close(r0) 15:35:10 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2]}, 0x1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) 15:35:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x7fffffff, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x40, 0x7, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2683, 0x4, @perf_config_ext={0x4, 0x9454}, 0xb4, 0x36, 0x5d67ad88, 0x9, 0x9, 0x2, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) r6 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x8004, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca6, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 15:35:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x34, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007030000ac0e6e82c2e2dc85f8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006ab7000000000008009500f10100000000487591731cbac4c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb2150500000015dbba9dc7beedb130d9f2be90133a0e3ed34258b330cdf0c92abaacb8c9370634060105baa664953514605f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d40)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000001d00)='GPL\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1006, &(0x7f0000000c40)=""/4102, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) perf_event_open(&(0x7f0000001c80)={0x3, 0x70, 0x1, 0x80, 0x3, 0x0, 0x0, 0x9, 0x28004, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x1, 0x9}, 0x10, 0x46d6, 0x11f7ab90, 0x3, 0x4, 0x400}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000c000000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x70, 0x0, 0xc1, 0x1, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f00000004c0), 0x1}, 0x40002, 0x1000, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f59", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779c1", &(0x7f0000000680), 0x5, r0, 0x4}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x36, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 15:35:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0096616, 0x0) socket$kcm(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x14, 0x0, 0x0, &(0x7f00000006c0)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x4, 0x0, 0x0, 0x3c}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x3e}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654fa5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a404074"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x401}, r0, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0096616, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000012e40)={&(0x7f0000011840)=@can, 0x80, &(0x7f0000012d40)=[{&(0x7f00000118c0)=""/148, 0x94}, {&(0x7f0000011a00)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012c40)=""/251, 0xfb}], 0x8}, 0x20) [ 713.431603][T17786] [ 713.434182][T17786] ********************************************************** [ 713.442605][T17786] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 713.450428][T17786] ** ** [ 713.458286][T17786] ** trace_printk() being used. Allocating extra memory. ** [ 713.465844][T17786] ** ** [ 713.473591][T17786] ** This means that this is a DEBUG kernel and it is ** 15:35:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d00050fd25a80648c63940d0e24fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/1427], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) recvmsg$kcm(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) [ 713.481559][T17786] ** unsafe for production use. ** [ 713.489253][T17786] ** ** [ 713.496957][T17786] ** If you see this message and you are not debugging ** [ 713.536104][T17786] ** the kernel, report this immediately to your vendor! ** [ 713.543793][T17786] ** ** [ 713.551487][T17786] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 713.559305][T17786] ********************************************************** [ 714.143410][T17797] [ 714.146035][T17797] ********************************************************** [ 714.153695][T17797] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 714.161262][T17797] ** ** [ 714.168796][T17797] ** trace_printk() being used. Allocating extra memory. ** [ 714.176336][T17797] ** ** [ 714.183939][T17797] ** This means that this is a DEBUG kernel and it is ** [ 714.191473][T17797] ** unsafe for production use. ** [ 714.199053][T17797] ** ** [ 714.206605][T17797] ** If you see this message and you are not debugging ** [ 714.214032][T17797] ** the kernel, report this immediately to your vendor! ** [ 714.221578][T17797] ** ** [ 714.229379][T17797] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 714.236910][T17797] ********************************************************** 15:35:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x7fffffff, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x40, 0x7, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2683, 0x4, @perf_config_ext={0x4, 0x9454}, 0xb4, 0x36, 0x5d67ad88, 0x9, 0x9, 0x2, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) r6 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x8004, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca6, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 15:35:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x70, 0x0, 0xc1, 0x1, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f00000004c0), 0x1}, 0x40002, 0x1000, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227ffff000000000000f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1083a30369d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660580800dbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd80a504cea9542e62d7f69667e3ddcd567b3aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326efa31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f695c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000de3241bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768fb40fe418ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fa32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d1d4b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e76003b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e089b862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27de8f2a4ebb04b0c485b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bb49faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c000000000000000000000000009bff5348dd9639a9f34b5f92b7646000e3053358f55cb9f97c269eaf7327c32ab116a303ae64c9c714217c"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f59", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680), 0x5, r0, 0x4}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x36, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 15:35:13 executing program 5: 15:35:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r1, r2, 0x2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, r3, 0x2}, 0x10) 15:35:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:13 executing program 4: socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000b80)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000900)=""/188, 0xbc}, {&(0x7f0000000680)=""/143, 0x98}, {&(0x7f0000000ac0)=""/153, 0xfffffffffffffea6}], 0x3, &(0x7f0000000a00)=""/191, 0xbf}, 0x10160) socketpair(0x2, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0xba, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438e97c5630669d6d99faa39bc0b6e77e1b9a5e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f68151f4ef4026c4f245e897b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x74}, {&(0x7f0000000480)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0aa1135282a8d626bdbf677a922ed4cb6702d531bff1fbfacf823fcc7471e92f69971d721f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b09c89879c144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e80283", 0xa0}, {&(0x7f0000000800)="d1f7888e29df50b52a6dfe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f514bdc066267b0464e9dc7fe45d0d4094b84ef80008000"/71, 0x47}], 0x6, &(0x7f000001a740)=ANY=[@ANYBLOB="0801000000000000134eb9083e0deff4ac566f34e099ee2d88a4bc802fc9895c93fcbf5df6569cc29146f1ee05fce1597b3b445f84453c1c089569b10bd17ad65b8092d11214659ffa3ed9b606fcc5c7336dda3f1715d7a63066945c964cb015fdb4dbc9d35a86f8d5760467bce3ac39a84bf3c5c0a6589bf47059185c846d4c5f5809121b1a6fa1e560c2c560c651c36d0c6b55019e26a98710fa161e0ca11bfc78a320886ad5b10d12b6f34d866afe033af09204a57279f4aa180f1a709e70222deb008000000000000075a4bd8f2cb8a1935f1f00fea01025c4fe6b17c5f4aebeb4ea6f6ba4d5b16deb32c2bc2847428a7a1e734e01969ddd348aa9e5d2bcd8db5f005b1302f02781750554a5e662439fe0000000000000000c1c0000020000009467074b437816c0adc012422b5d2cf154433e9893066deab51a00d5d28b45e5c4da1c85f1e48a32a60cc07206d4ea76cb7d3bd02147000000d37cd22e37a4120d4c22788a2f0de6b79f49491280a89363db23b64767d1472b3889f9eb3358d03edba4a2d954956ab78dc31ffe9a84377be5f5814656c88b48c3bce479827259e94e8bb42a515f52b37079e87dd5e870c22334b8d6c821a765cb3a323549600fbca61028b4afd32dcd6ee37e14caa91442dd1f185f5f7d8d2ee3bc38079398462f0778160000c8000000000000006f0296d1d38d32fd8808b83b0501000003000000a7c2c16a784189f5fb5b35ea8c08611be691d791e4d21ea022bdeef91183f2dbaa4595755d07d86403aa1496b6d531f00ff7e9da5e1c74a8ac480edd02c7456b2b351bd41294627c4d59e49f4af6171c205ae36cd1cb20317de823489cd15a932247fca50286fb7c61ee8361bd973af0944e8c088abb826c9e966f5261aa16bbfc0400a6b744b7e5049b5c9fbdde5738042dff0298bcbda475f07603ac68528348c6549099d1fb3e9ce5db5ba693c0015737bf7b0000000000e000000000000000160100000700001ac94b9e2c6a7676ad4409564a013ac98f7df9873bc16286e24a4615eb65f103ed74562cc8c2df3c97714f1761ffffffff7a7aed2e133d7efe6859e90a9c14377fff01000000000000ae08a961e7132e35d67b655a3824749a65c05862cc870ea17bd80b13aa8da819c3bbe3f362da820b1a3d74c017f58aeb84e17313c30df38cc07b2fda96d9f1858080953f09822ce1d470368f6e5c7909af02aada63bbe020773058ee3549eccc84fc00d007d4c1a45d81dbd2179d3764b105007252387a5725370bb0e1316960779a598b379176d63d1beaa382df02536b6d43000073bd57afbfe5dc000000000000000000000000000000001087a3badc065d7017592608e1e44ad639e97c6e796fe3950f0835e8917abea453e6515b65ecf8efd62c366b012eb4f9d6d2297214d7bd7a62bdcc2de2541e1d8d14fb0b2e8a6a6bba3f0dfe2e1bb9be2bc570cc5adc6c01a63825207688245f3b5082f175c019d3c2dad037dab84458d668ff9341fd238f7f6facb5cc4cb1e27fe1e1c7fb74f1aecda927702164e814a2b00368ec3dd83dbb7169629ceed2d731ae297c09b846115f3698a4bd1312e19831b3d040f8ee424c1488304f1a9f490d24bd6acfa5f9cf1b96d65bcc585ca20d915dfef358b963a506e7def7932dbe007570755574d2fc087508c5efae2ce25875448899d324bf45e7b4007dcd9ef2f046f58a13349d499db12992374784b43eb0fea4fcf210b5339ef67b7eb4f5619c44b00b8e7952d1a23b78ff0be7105e5b47f4cf469335c2ba52b87412ffd8e3efe451610b8f43498c3005e54d1b76f4105886716677ecb81b3c9bd9d2b67b710760f43d0091bc4367abe396bbf905ba32abee8493d3e1bb165cb8b10130c8446a041e0ecf7e1e8b7377e6b1e32d9acb95b0c87d41e2379fb308894ce8f4630c910ec95d351de8640000000000000000000000000000000000000000009a39ed3b57951617a72410792bda4641e0322cf46f3ef1f60868ccadb19859dea104f27a17ee59ee8a5aa4cbc59035aee9bfbff4b25b89c3c161d49ad50f85f081d767263828d033a3c9dab3dbb6117dc073bf09153459444864ae1de2e95bcf56d1779020297c7e6282e129706462a26730cbffdc1bd86e19ec04c0cb4527faa067006e6d878ea6b28406dacd06a2aff8bca701ebfb5690b02113fe3cb5989dcc252b00000000000000000000f75622819dfeb61a0348183efa386a50561c8e00e8eeb06d39294804b3d8d8783e2165a572563deb585146ff636a564741d0d38e64a9c95795af1fd5d1651eb04b51d1ebd3421ab3b791b502d039dc68f145a341d180945936edcae879a726a948c425c066e2a6a16b965dfd0ad15d286314a7142f3c1c3fd4bd189107d921874dbf7200cd6bf24bb7f3241f9164d95c82d161902d46791ccd53a8517be2a55847bd1365ffeb3ea6c17a4610290b6971eb60d64b92d830fdf4b234fdfbf5bcabdb8080399ca75b236607282b49418d5bad56a83e95c2b7d07c95449549227924c995b56cf364d56346db061cd075b75a44c5436cf4bba0c6247c3855840e2855037af237009c888df1bc37a73e2a97e972a2bec1bc5c0bbd63f0695f34c27f0c9e7a6ea320dcaa7988e9463f8f15b4c4bbad163647ff3be0148fc031e46dec03ab0b0a1355a69c449f624647076492439bd50b8711c6b9de"], 0x390}, 0x80) r1 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x7, 0x6, 0x8, 0x81, 0x0, 0x1, 0x4001, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000200), 0xe}, 0x44000, 0x7fffffff, 0x1, 0x0, 0x100000000, 0x101, 0x3}, 0xffffffffffffffff, 0x800400000010, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(r2, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) 15:35:14 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x285e}, {0x0}, {0x0, 0xc3eeff7f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000006b00)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 15:35:14 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) 15:35:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0096616, 0x0) socket$kcm(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x14, 0x0, 0x0, &(0x7f00000006c0)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x4, 0x0, 0x0, 0x3c}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x3e}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654fa5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a404074"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x401}, r0, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0096616, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000012e40)={&(0x7f0000011840)=@can, 0x80, &(0x7f0000012d40)=[{&(0x7f00000118c0)=""/148, 0x94}, {&(0x7f0000011a00)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012c40)=""/251, 0xfb}], 0x8}, 0x20) 15:35:14 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:35:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:14 executing program 0: 15:35:14 executing program 1: 15:35:14 executing program 4: 15:35:14 executing program 3: [ 716.607466][ T33] kauditd_printk_skb: 2 callbacks suppressed [ 716.607515][ T33] audit: type=1800 audit(1595432114.851:58): pid=17843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=16381 res=0 15:35:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:15 executing program 5: 15:35:15 executing program 0: 15:35:15 executing program 1: 15:35:15 executing program 3: 15:35:15 executing program 4: 15:35:15 executing program 5: 15:35:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:15 executing program 0: 15:35:15 executing program 1: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:16 executing program 5: 15:35:16 executing program 0: 15:35:16 executing program 4: 15:35:16 executing program 1: 15:35:16 executing program 3: 15:35:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:16 executing program 5: 15:35:16 executing program 0: 15:35:16 executing program 1: 15:35:16 executing program 3: 15:35:16 executing program 4: 15:35:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:17 executing program 5: 15:35:17 executing program 0: 15:35:17 executing program 1: 15:35:17 executing program 4: 15:35:17 executing program 3: 15:35:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:17 executing program 0: 15:35:17 executing program 1: 15:35:17 executing program 5: 15:35:17 executing program 4: 15:35:17 executing program 3: 15:35:17 executing program 1: 15:35:17 executing program 0: 15:35:18 executing program 5: 15:35:18 executing program 4: 15:35:18 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:18 executing program 3: 15:35:18 executing program 1: 15:35:18 executing program 0: 15:35:18 executing program 4: 15:35:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}}], 0x1, 0x0) 15:35:18 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 15:35:18 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000550f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f09b8013a060f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 15:35:19 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{}, {0x0, 0x0, 0x0, [], 0x1001}]}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 15:35:19 executing program 5: socket$unix(0x1, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x33) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:35:19 executing program 3: 15:35:19 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8e, &(0x7f0000000140)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 721.165643][T17945] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 721.171154][T17945] loop1: partition table partially beyond EOD, truncated [ 721.179098][T17945] loop1: p1 start 1 is beyond EOD, truncated [ 721.185148][T17945] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 721.195497][T17945] loop1: p3 size 2 extends beyond EOD, truncated [ 721.206070][T17945] loop1: p4 size 32768 extends beyond EOD, truncated [ 721.216936][T17945] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 721.226895][T17945] loop1: p6 size 32768 extends beyond EOD, truncated 15:35:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/151, 0x97) 15:35:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) 15:35:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfa, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:35:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15c, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:35:19 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 15:35:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab300884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b5399e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8d8c00b734bfbbe7985c1cf86568d1014a9e08f4d3252790ada4e8e27d38018b837611699e6ba16c6c4d8caf72c886c7868dd331d13691d3b8d674869d14d", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:35:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:35:20 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a908000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 15:35:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="a001000010001341447c40c2720bbf00fe880800000000000000000000000001a41e00010000000000000000000000000400"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000096000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000001c0017"], 0x1a0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 15:35:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000140)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a558594f90399513f49d5135aea235b86495999dd604f5f3bcdc9ded4aad49dc3d25b919b83"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 15:35:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0, 0x106}], 0x1, 0x8001) poll(&(0x7f0000000000)=[{}], 0x3bd, 0xabba) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 15:35:20 executing program 3: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0xfffffffffffffffd) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c", 0x1}], 0x1) 15:35:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}], 0x2}, 0x0) 15:35:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:21 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) fdatasync(r0) 15:35:21 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:35:23 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x9, 0x0, 0x0) 15:35:23 executing program 3: open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) 15:35:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:23 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="c3ae6f9317c828dc85f867673ccb5ba9a19c259b98f5e1c4edaea500954b79c7a30a0f35fce3d4fc48df4e0e8c6d62fe73d46a30e3a4f402fde75206fbd04759ea7690b112c08220fc15df7df10a0fb5896cb0", 0x53}, {&(0x7f0000000140)="c03dbb6cb3253f26351ed14acace5e7e261c2c63eab7b1dda3515c72eb56d72df743720d38e7e9e54bfe409096a4727d80bf68d8324ee7ef9bea4aa9ef7227f5c554d4df292fbe26101bdd08725ec734ffa6db793083ea3d9c3b7df4826db111a8e03546839424cbe866c9a410305561ccae7534e23b5b9e24dbea6c795812651db824493889a60727b0ffc49d905585cf798398e602ce23d0825272d8", 0x9d}, {&(0x7f0000000280)="c0e12db0043c02c36503ebe85f333b65ef87ddf77b4d612d782b18b191b2dd123584353329c182ce4e761ecda7b41b99bcaa91152b140bd99fb70dd3391a4adeca5d353f4c5fc64288b0dd190f889c109a0ed83dd6e333e428599dd842a141164b274370e02c05a5a126", 0x6a}, {&(0x7f0000000300)="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", 0x43f}], 0x4) 15:35:23 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="c3ae6f9317c828dc85f867673ccb5ba9a19c259b98f5e1c4edaea500954b79c7a30a0f35fce3d4fc48df4e0e8c6d62fe73d46a30e3a4f402fde75206fbd04759ea7690b112c08220fc15df7df10a0fb5896cb065c079368647dbf05b73d9a56878805c26c92f410b9bfa4fc345e4f7ec6be2173beaca7bcce67dff662542352b7e8f2d691036e0478a36c3ad29234c0d6f5b38d34338071de8cdaade7ce4390664454d657da9", 0xa6}, {&(0x7f0000000140)="c03dbb6cb3253f26351ed14acace5e7e261c2c63eab7b1dda3515c72eb56d72df743720d38e7e9e54bfe409096a4727d80bf68d8324ee7ef9bea4aa9ef7227f5c554d4df292fbe26101bdd08725ec734ffa6db793083ea3d9c3b7df4826db111a8e03546839424cbe866c9a410305561ccae7534e23b5b9e24dbea6c795812651db824493889a60727b0ffc49d905585cf798398e602ce23d0825272d8", 0x9d}, {&(0x7f0000000280)="c0e12db0043c02c36503ebe85f333b65ef87ddf77b4d612d782b18b191b2dd123584353329c182ce4e761ecda7b41b99bcaa91152b140bd99fb70dd3391a4adeca5d353f4c5fc64288b0dd190f889c109a0ed83dd6e333e428599dd842a141164b274370e02c05a5a126", 0x6a}, {&(0x7f0000000300)="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", 0x608}], 0x4) 15:35:23 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="c3ae6f9317c828dc85f867673ccb5ba9a19c259b98f5e1c4edaea500954b79c7a30a0f35fce3d4fc48df4e0e8c6d62fe73d46a30e3a4f402fde75206fbd04759ea7690b112c08220fc15df7df10a0fb5896cb065c079368647dbf05b73d9a56878805c26c92f410b9bfa4fc345e4f7ec6be2173beaca7bcce67dff662542352b7e8f2d691036e0478a36c3ad29234c0d6f5b38d34338071de8cdaade7ce4390664454d", 0xa3}, {&(0x7f0000000140)="c03dbb6cb3253f26351ed14acace5e7e261c2c63eab7b1dda3515c72eb56d72df743720d38e7e9e54bfe409096a4727d80bf68d8324ee7ef9bea4aa9ef7227f5c554d4df292fbe26101bdd08725ec734ffa6db793083ea3d9c3b7df4826db111a8e03546839424cbe866c9a410305561ccae7534e23b5b9e24dbea6c795812651db824493889a60727b0ffc49d905585cf798398e602ce23d0825272d8", 0x9d}, {&(0x7f0000000300)="9da7f0c108bbff0d0f690196cd35a013d3a87f5aba30d24528e7d448171f7df567e6fbf095ceff41833389f8d1e0be338f26cbf7e453c50b4b94f95980fe1348c06cf353cf93b1d4333ed130a884f36eec907e27e1873bff4bc38d0d68820639e936f729cad3975fb5189b4c2c75c7ac978e079c6642e763fbe8212ae0c23a34aa42328ab1519c560dc6a8b5d1734d8b9b8f7f42e388178ebde71076e17bdadef489a8674f162ad9f3d08e00eb6c1e905ea708a1ae2fa60c08ccacb2ad3794b53ddea1d008482c448956b12110baed1fa86e6658ef32ef6ac880396c3087050e765dc102ce74f2cbdf403c1302f6d29f63c3c378f821823bba508149eebcc69f8774e17355e91ed3875d8b1a147547510cd4b196ed15353727d8e6f756163747e09140f9f8051c27128bd92b65e878ecd29017ba0cd121250e952674a9b8a12c9deed03de59af8dcbdf462c9496cf65247107a81b68d37f50b5c84cb1f594ae7e5243a99eb94a030d2a4fde91086f55b165008e3bcf24ad8e137f158d2428672a9ae23299096a767bcedce6c39b6e54d0df702fded27678056d74e17a3ee064de30e53cac5bc50c605e57b0704a5f0418790851ecf0fb2c43413d77d2a582a875992ccf2015282e3e2894f9d7e1adf618a6a11b3f4fee540fc33191a37c1d2e25fab1fdd86606d1edb9af673a53242cb08e11da2307f782fcea2a63ffeeb5605dbc9b24b55f09dcf9ce7c8ad62a04d797c9aa965a98912df56", 0x219}], 0x3) 15:35:23 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="c3ae6f9317c828dc85f867673ccb5ba9a19c259b98f5e1c4edaea500954b79c7a30a0f35fce3d4fc48df4e0e8c6d62fe73d46a30e3a4f402fde75206fbd04759ea7690b112c08220fc15df7df10a0fb5896cb065c079368647dbf05b73d9a56878805c26c92f410b9bfa4fc345e4f7ec6be2173beaca7bcce67dff662542352b7e8f2d691036e0478a36c3ad29234c0d6f5b38d34338071de8cdaade7ce4390664454d", 0xa3}, {&(0x7f0000000140)="c03dbb6cb3253f26351ed14acace5e7e261c2c63eab7b1dda3515c72eb56d72df743720d38e7e9e54bfe409096a4727d80bf68d8324ee7ef9bea4aa9ef7227f5c554d4df292fbe26101bdd08725ec734ffa6db793083ea3d9c3b7df4826db111a8e03546839424cbe866c9a410305561ccae7534e23b5b9e24dbea6c795812651db824493889a60727b0ffc49d905585cf798398e602ce23d0825272d8", 0x9d}, {&(0x7f0000000300)="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", 0x459}], 0x3) 15:35:23 executing program 5: poll(&(0x7f0000000000)=[{}], 0x3bd, 0x0) 15:35:23 executing program 4: 15:35:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:23 executing program 1: 15:35:24 executing program 0: 15:35:24 executing program 5: 15:35:24 executing program 4: 15:35:24 executing program 3: 15:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:24 executing program 1: 15:35:24 executing program 0: 15:35:24 executing program 4: 15:35:24 executing program 5: 15:35:24 executing program 3: 15:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:24 executing program 0: 15:35:25 executing program 1: 15:35:25 executing program 5: 15:35:25 executing program 4: 15:35:25 executing program 3: 15:35:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:25 executing program 1: 15:35:25 executing program 0: 15:35:25 executing program 4: 15:35:25 executing program 5: 15:35:25 executing program 3: 15:35:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:26 executing program 0: 15:35:26 executing program 1: 15:35:26 executing program 4: 15:35:26 executing program 5: 15:35:26 executing program 3: 15:35:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:26 executing program 1: 15:35:26 executing program 0: 15:35:26 executing program 4: 15:35:26 executing program 5: 15:35:26 executing program 3: io_setup(0x9, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000014c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 15:35:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1}) io_setup(0x84, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 15:35:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000500)={0x0, 0x0, 0x0}) 15:35:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) 15:35:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close(r4) dup2(r3, r4) 15:35:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x78) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8943, 0x1ef) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x8810) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) futimesat(r1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x7) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000005c0)=ANY=[], 0xe) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESDEC], 0x2a) 15:35:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:27 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) setresuid(0x0, 0x0, 0x0) 15:35:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0x0, 0x3, &(0x7f0000000080)={0x0, 0x100004}, &(0x7f00000000c0)) 15:35:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000014c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}, 0x0]) 15:35:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') [ 729.490357][T18164] NFS: Device name not specified 15:35:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002740)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001100)=""/4086, 0xff6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}, {&(0x7f0000000780)=""/230, 0xe6}, {&(0x7f00000002c0)=""/43, 0x2b}], 0x7, &(0x7f0000000640)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000340)=""/74, 0x4a}, {&(0x7f000001d080)=""/102389, 0x18ff5}, {0x0}], 0x3, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/64, 0x40}, 0x2}, {{&(0x7f00000024c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004780)=[{0x0}, {0x0}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000002700)=""/3, 0x3}], 0x4, &(0x7f00000047c0)=""/26, 0x1a}, 0x10000}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940), 0x0, &(0x7f0000004980)=""/75, 0x4b}, 0x7e}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket(0xf, 0x6, 0x35ced08a) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000006c0)=""/148, &(0x7f0000000100)=0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r5, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) 15:35:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x3) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) 15:35:28 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0x0, 0x0) 15:35:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc8c4, &(0x7f00000002c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 15:35:28 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES32], 0x191) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'tunl0\x00', 0x0, 0x8000, 0x40, 0x20, 0x0, {{0x5, 0x4, 0x0, 0x8, 0x14, 0x67, 0x0, 0x3, 0x4, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x1f}}}}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x44800) 15:35:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0501946beb86a548802a902000000000040004e3e98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@stripe={'stripe'}}, {@test_dummy_encryption='test_dummy_encryption'}]}) 15:35:28 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{0xeb, 0x0, 0x2, 0xffffffff}, {0x6, 0x0, 0x85, 0x6}, {0x0, 0x80, 0x40, 0x4}, {0x8, 0x81, 0x7, 0x9}, {0x0, 0x4, 0x70, 0x8}, {0xfd92, 0x0, 0x3, 0x9}, {0x1ba, 0x6, 0xff, 0x1}]}) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 15:35:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 15:35:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) 15:35:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:35:29 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) [ 730.922188][T18218] EXT4-fs (loop4): Test dummy encryption mode enabled [ 730.929514][T18218] EXT4-fs (loop4): Invalid log cluster size: 4194304 15:35:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0}, 0xfffff64b}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000cc0)=""/74, 0x4a}, {0x0}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002280)=""/33, 0x21}], 0x3}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000ff2c478a8eecec9c4c7c70e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954ec2057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c1823cc0038b4e407050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e567b07f8112d75f65cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298ef7f9267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463d9c3ffa277233a378e5cbdf9d18aa6a0eee8e60f2627681241231afcffab6b76713074fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aafb652de0e48cc5bc986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1eff8cfc491f65da2d734a38b83813015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f8000000000000b7f90b24204ee59337d910b4dc7467a04a4f179187f6113b17a1a679fea2c9a8f3ec78f7dc91fc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f78f70121d3c9f9359722ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad188d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d3be8527b9acdc7dea2c69bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb6e122534b2cc6c8c298eaff0149aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac637be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad57b6fe55a0319ab26e8049f1aec539292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5115a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433936"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) [ 731.102766][T18218] EXT4-fs (loop4): Test dummy encryption mode enabled [ 731.110589][T18218] EXT4-fs (loop4): Invalid log cluster size: 4194304 15:35:29 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(r2, &(0x7f0000000040)=""/84, 0x54) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 15:35:29 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 15:35:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0501946beb86a548802a902000000000040004e3e98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@stripe={'stripe'}}, {@test_dummy_encryption='test_dummy_encryption'}]}) 15:35:29 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='@*/-!/}\'/--#[@)%)\x00') 15:35:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r0, 0x0, r1) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="88000000", @ANYBLOB="000727bd7000fddbdf2563a556a9c661668c8f5ea3923473440500000008000600ff0f00002000018014000300fe8000000000000000000000000010bb060002003b0000000400038048000180080009007d00000006000100020000000800a56673697000080009008300000014000300ff0200000000000000000000000000010899b0161d9fa51f415dd63662e1a9555e820d4df5a51f4ef9bdfdd1c5d170cecc551a336cb327dde7f7d215566ae1cbb839db244494ab9377c92112ba02a0621157534565fc79aa56bc85e5106a9dc3299e8f0287cf86c8aab6faff595e2032c1aea9f4b0b6deadee460f1d2347b851a1ad396230444e9107865999507c9801f2c925a7f180feef4ec5e83ddcd00511f8457fb08b1f8181084883cb74d389669408be4b2ba1fccdad03c16f5d29469aa039481710851b17a82defcdb0db20588790202afab4b00821f1e18f42fa1068a5cb66050249b652c093c7b3ee600da3af070bd764c7a5d44e97c8eb9bbf8f5959c2fc5d536add1a1c7f5fed0b2a687ba56b6e4eb78404456e8311551e94e44720065ab032457cbb18a31003000000000000008210be357206236305ee8e5b1f4b4386d5f4f3a93ec664376c755571fb5bb4372448cec9e2f61014ece8112e1c5f791fa63aeb40c6b6b1795ed421e7a1b964b74d8c999e0745b727b8cc1bf9ebcf418ba7875c7ecc328559a96c24ce682e7ae4d318d066dae431b331536ee6f393a2f8a4946d48a081c38c7d4ca5b3"], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x68044) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) 15:35:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) [ 731.869939][T18263] EXT4-fs (loop4): Test dummy encryption mode enabled [ 731.877095][T18263] EXT4-fs (loop4): Invalid log cluster size: 4194304 15:35:30 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/84, 0x54) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 15:35:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='/\\\xef.%-Kr\x00') 15:35:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)) 15:35:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:30 executing program 5: 15:35:30 executing program 1: 15:35:30 executing program 3: 15:35:30 executing program 4: 15:35:30 executing program 0: 15:35:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:31 executing program 5: 15:35:31 executing program 3: 15:35:31 executing program 1: 15:35:31 executing program 0: 15:35:31 executing program 4: 15:35:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:31 executing program 5: 15:35:31 executing program 3: 15:35:31 executing program 1: 15:35:31 executing program 4: 15:35:31 executing program 0: 15:35:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x77, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:32 executing program 5: 15:35:32 executing program 3: 15:35:32 executing program 1: 15:35:32 executing program 0: 15:35:32 executing program 4: 15:35:32 executing program 3: 15:35:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x0, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:32 executing program 1: 15:35:32 executing program 5: 15:35:32 executing program 3: 15:35:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @rand_addr=0x64010101}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ec7f54", 0x0, "36ee00"}}}}}}, 0x0) 15:35:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1f}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 15:35:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, 0x0, 0xedc0) 15:35:33 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') 15:35:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xc34, 0x0, 0x0, 0x0, 0x0, "96b0fa3605a9fcbb"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x40001a, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 15:35:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="6400000024000b0f0000ba0000001c0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010074626600380002000c000400de7a7ab7369def3f28000100000000000000000000000000000000000000000000000000000000000000010000000000"], 0x64}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB='d\x00\x00\x00%'], 0x64}}, 0x0) 15:35:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') sendfile(r0, r1, 0x0, 0xe0) [ 735.680053][T18346] ===================================================== [ 735.687093][T18346] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 735.694668][T18346] CPU: 1 PID: 18346 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 735.703359][T18346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.713436][T18346] Call Trace: [ 735.716765][T18346] dump_stack+0x1df/0x240 [ 735.721152][T18346] kmsan_report+0xf7/0x1e0 [ 735.725609][T18346] __msan_warning+0x58/0xa0 [ 735.730156][T18346] selinux_netlink_send+0x413/0xba0 [ 735.735416][T18346] ? kmsan_get_metadata+0x11d/0x180 [ 735.740681][T18346] ? kmsan_get_metadata+0x11d/0x180 [ 735.745916][T18346] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 735.751666][T18346] security_netlink_send+0xef/0x1e0 [ 735.756912][T18346] netlink_sendmsg+0x1008/0x14d0 [ 735.761914][T18346] ? netlink_getsockopt+0x1440/0x1440 [ 735.767350][T18346] kernel_sendmsg+0x433/0x440 [ 735.772085][T18346] sock_no_sendpage+0x235/0x300 [ 735.776992][T18346] ? sock_no_mmap+0x30/0x30 [ 735.781530][T18346] sock_sendpage+0x1e1/0x2c0 [ 735.786193][T18346] pipe_to_sendpage+0x38c/0x4c0 [ 735.791101][T18346] ? sock_fasync+0x250/0x250 [ 735.795743][T18346] __splice_from_pipe+0x565/0xf00 [ 735.800820][T18346] ? generic_splice_sendpage+0x2d0/0x2d0 [ 735.806518][T18346] generic_splice_sendpage+0x1d5/0x2d0 [ 735.812029][T18346] ? iter_file_splice_write+0x1800/0x1800 [ 735.817794][T18346] direct_splice_actor+0x1fd/0x580 [ 735.822952][T18346] ? kmsan_get_metadata+0x4f/0x180 [ 735.828133][T18346] splice_direct_to_actor+0x6b2/0xf50 [ 735.833535][T18346] ? do_splice_direct+0x580/0x580 [ 735.838626][T18346] do_splice_direct+0x342/0x580 [ 735.843531][T18346] do_sendfile+0x101b/0x1d40 [ 735.848191][T18346] __se_compat_sys_sendfile+0x301/0x3c0 [ 735.853781][T18346] ? kmsan_get_metadata+0x11d/0x180 [ 735.859014][T18346] ? __ia32_sys_sendfile64+0x70/0x70 [ 735.864330][T18346] __ia32_compat_sys_sendfile+0x56/0x70 [ 735.869913][T18346] __do_fast_syscall_32+0x2aa/0x400 [ 735.875155][T18346] do_fast_syscall_32+0x6b/0xd0 [ 735.880044][T18346] do_SYSENTER_32+0x73/0x90 [ 735.884579][T18346] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.890948][T18346] RIP: 0023:0xf7fa2549 [ 735.895044][T18346] Code: Bad RIP value. [ 735.899147][T18346] RSP: 002b:00000000f5d9d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 735.907580][T18346] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 735.915568][T18346] RDX: 0000000000000000 RSI: 00000000000000e0 RDI: 0000000000000000 [ 735.923560][T18346] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 735.931550][T18346] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 735.939539][T18346] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 735.947540][T18346] [ 735.949877][T18346] Uninit was stored to memory at: [ 735.954949][T18346] kmsan_internal_chain_origin+0xad/0x130 [ 735.960696][T18346] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 735.966696][T18346] kmsan_memcpy_metadata+0xb/0x10 [ 735.971742][T18346] __msan_memcpy+0x43/0x50 [ 735.976186][T18346] _copy_from_iter_full+0xbfe/0x13b0 [ 735.981499][T18346] netlink_sendmsg+0xfaa/0x14d0 [ 735.986394][T18346] kernel_sendmsg+0x433/0x440 [ 735.991092][T18346] sock_no_sendpage+0x235/0x300 [ 735.995967][T18346] sock_sendpage+0x1e1/0x2c0 [ 736.000585][T18346] pipe_to_sendpage+0x38c/0x4c0 [ 736.005460][T18346] __splice_from_pipe+0x565/0xf00 [ 736.010510][T18346] generic_splice_sendpage+0x1d5/0x2d0 [ 736.015994][T18346] direct_splice_actor+0x1fd/0x580 [ 736.021131][T18346] splice_direct_to_actor+0x6b2/0xf50 [ 736.026525][T18346] do_splice_direct+0x342/0x580 [ 736.031425][T18346] do_sendfile+0x101b/0x1d40 [ 736.036043][T18346] __se_compat_sys_sendfile+0x301/0x3c0 [ 736.041612][T18346] __ia32_compat_sys_sendfile+0x56/0x70 [ 736.047358][T18346] __do_fast_syscall_32+0x2aa/0x400 [ 736.052583][T18346] do_fast_syscall_32+0x6b/0xd0 [ 736.057464][T18346] do_SYSENTER_32+0x73/0x90 [ 736.061991][T18346] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.068321][T18346] [ 736.070657][T18346] Uninit was created at: [ 736.074925][T18346] kmsan_save_stack_with_flags+0x3c/0x90 [ 736.080581][T18346] kmsan_alloc_page+0xb9/0x180 [ 736.085368][T18346] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 736.090936][T18346] alloc_pages_current+0x672/0x990 [ 736.096061][T18346] push_pipe+0x605/0xb70 [ 736.100320][T18346] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 736.106063][T18346] do_splice_to+0x4fc/0x14f0 [ 736.110674][T18346] splice_direct_to_actor+0x45c/0xf50 [ 736.116093][T18346] do_splice_direct+0x342/0x580 [ 736.120971][T18346] do_sendfile+0x101b/0x1d40 [ 736.125612][T18346] __se_compat_sys_sendfile+0x301/0x3c0 [ 736.131202][T18346] __ia32_compat_sys_sendfile+0x56/0x70 [ 736.136772][T18346] __do_fast_syscall_32+0x2aa/0x400 [ 736.142000][T18346] do_fast_syscall_32+0x6b/0xd0 [ 736.146878][T18346] do_SYSENTER_32+0x73/0x90 [ 736.151406][T18346] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.157829][T18346] ===================================================== [ 736.164778][T18346] Disabling lock debugging due to kernel taint [ 736.170946][T18346] Kernel panic - not syncing: panic_on_warn set ... [ 736.177567][T18346] CPU: 1 PID: 18346 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 736.187686][T18346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.197847][T18346] Call Trace: [ 736.201173][T18346] dump_stack+0x1df/0x240 [ 736.205538][T18346] panic+0x3d5/0xc3e [ 736.209501][T18346] kmsan_report+0x1df/0x1e0 [ 736.214065][T18346] __msan_warning+0x58/0xa0 [ 736.218605][T18346] selinux_netlink_send+0x413/0xba0 [ 736.223871][T18346] ? kmsan_get_metadata+0x11d/0x180 [ 736.229107][T18346] ? kmsan_get_metadata+0x11d/0x180 [ 736.234361][T18346] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 736.240110][T18346] security_netlink_send+0xef/0x1e0 [ 736.245354][T18346] netlink_sendmsg+0x1008/0x14d0 [ 736.250354][T18346] ? netlink_getsockopt+0x1440/0x1440 [ 736.255752][T18346] kernel_sendmsg+0x433/0x440 [ 736.260480][T18346] sock_no_sendpage+0x235/0x300 [ 736.265383][T18346] ? sock_no_mmap+0x30/0x30 [ 736.269922][T18346] sock_sendpage+0x1e1/0x2c0 [ 736.274558][T18346] pipe_to_sendpage+0x38c/0x4c0 [ 736.279439][T18346] ? sock_fasync+0x250/0x250 [ 736.284075][T18346] __splice_from_pipe+0x565/0xf00 [ 736.289137][T18346] ? generic_splice_sendpage+0x2d0/0x2d0 [ 736.294838][T18346] generic_splice_sendpage+0x1d5/0x2d0 [ 736.300410][T18346] ? iter_file_splice_write+0x1800/0x1800 [ 736.306186][T18346] direct_splice_actor+0x1fd/0x580 [ 736.311349][T18346] ? kmsan_get_metadata+0x4f/0x180 [ 736.316589][T18346] splice_direct_to_actor+0x6b2/0xf50 [ 736.321991][T18346] ? do_splice_direct+0x580/0x580 [ 736.327106][T18346] do_splice_direct+0x342/0x580 [ 736.332014][T18346] do_sendfile+0x101b/0x1d40 [ 736.336726][T18346] __se_compat_sys_sendfile+0x301/0x3c0 [ 736.342317][T18346] ? kmsan_get_metadata+0x11d/0x180 [ 736.347542][T18346] ? __ia32_sys_sendfile64+0x70/0x70 [ 736.352856][T18346] __ia32_compat_sys_sendfile+0x56/0x70 [ 736.358438][T18346] __do_fast_syscall_32+0x2aa/0x400 [ 736.363681][T18346] do_fast_syscall_32+0x6b/0xd0 [ 736.368587][T18346] do_SYSENTER_32+0x73/0x90 [ 736.373123][T18346] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.379470][T18346] RIP: 0023:0xf7fa2549 [ 736.383541][T18346] Code: Bad RIP value. [ 736.387621][T18346] RSP: 002b:00000000f5d9d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 736.396053][T18346] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 736.404059][T18346] RDX: 0000000000000000 RSI: 00000000000000e0 RDI: 0000000000000000 [ 736.412053][T18346] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 736.420064][T18346] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 736.428070][T18346] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 736.437325][T18346] Kernel Offset: 0x28200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 736.448999][T18346] Rebooting in 86400 seconds..